$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001840)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000040)={0x0, 0x10001}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0, 0x0}, 0x20) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0x7) 23:17:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000500)={'veth1_to_bridge\x00'}) 23:17:34 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) unshare(0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008005, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x1, 'vlan1\x00', {}, 0x1ff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="f2c3dcecb7fa72e520df79c70fd0c80c1d1e2a7d01d1934bd4e6e0062d23ffd7918493c104a03153287cbd99d64c3a425e1d2d7441f10f671d2b7395b852d095f546856db2df7f96f173fe90199a6224cfbf9a7f91ddd7efe61a59a8848e15130ee57d190261049526b756be4d86eb6822c0a6f66019079080f3a5b4cd7b610b66b96f6bfc1b224b0f0bdfc7ddc53e8113f37b", 0x93}, {&(0x7f0000000580)="5994d946f25b42e3170095395dd0780ea57e1f57753302821fd08d9375a17be8e15464002b80abd3bbd6d9d566ec99de7b6dfddaa1ae1f5057b1f9e2c3b8a72630de59310729ae3378dfbbf2392c6df2e7c3f54c57ad1e6685e13019cde375d2b7ab36780846889418467a26113755289aef7fa4f3fe34244770b214a1a38fcd92a09938296a6fc27eb3fe06aaa22d8edebcfeacdc17c9571cc052a55251f711af6d1e9e423fcc8d5b3791c79ab573e1a4a020ceaf042a0b01515ac6180c02a91e4780f6aea69a83bdf5fde9f0b4501f1ce1942bc9f67ed4f0ad15947836d4a86b3456d004d1a32be3", 0xe9}, {&(0x7f0000000000)="91035de67936570ef81014a5806723e73192f5e180c8175c4788809baf2c9eb4e570e8c8c319017615d6979c3e9067188f867f383f794d47f1a2b4ecb8141c78", 0x40}], 0x3, &(0x7f0000001580)=ANY=[], 0x12e4}, 0x4001) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) socket$inet_udp(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000380)=@ieee802154={0x24, @short={0x2, 0x1, 0xaaa1}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000400)="587af6dd1dadd47d35b223f47f8de8e91fd3f3f2d10cd71bc91212eb0a6184c67888e48d17a97aa5b76e261a24a5433c836a8352b985affa4a7826c50ef8feecf2c349547342e8391da65c944e42", 0x4e}, {&(0x7f0000000d00)="304e8c9e332b5988fee3aa192cb52f410cdd6e911722dd56a70b6fc8be2b08b984bcf210db046e633b9e2eab071e6d8e4d6086c31151580dd5bb4630343ad17a292b1fdd9e042134c296c5c246a2f92144909ac88570fd9fcd647cf2ba4061381132be4698d48691140dc3b763f263556dd89ec092a0db1cf0fda6883ed1686d493260a38d7f8ecfa63a31b782865eedfb1bc662b174ca2539998a1a63f3ddebcb8d30ca96581dd328049ecfb126bd3d46ef59b177f4c15b25af9ce57d16e8351fba1b8ad806c03f514516acfca9fbebb21062656549d10f3481d34b430aa689afce1de571432e", 0xe7}, {&(0x7f00000011c0)="30fa13ab4901afa6d350af3f7f9472d40729a13be9eda07e1792a6518a9e4a3167ae7718ca8e0806316bb3725d7345627251fd3d167992e4397abd9cae860dc412f4435f9ff71ae2dd04d6d236447f25522e5025ea137800d749131686ebfe4957de994bba653de6ae9da1aa65ba3973e0c1e4bd8d34d9c9eaa19599623a87f01f95e2c80fcc820949e6fe0da857d99bdfc4a4cafdb7005ca613ba76fb83521b48885b0b9a5094f3ea9d201fefca84669ef6f17b077b0eb3d70a2851a67a4549bc6d922a", 0xc4}, {&(0x7f0000000700)="1fd18729f90dd4dd8e2744ae9159b6a0021b0c1a943fcfe49bf85bb24e7e334d89451383b19eadb036aa6d5946a8423356c7e8c4e7a2f62a210e3f77779cc0b7d9db174bf1", 0x45}, {&(0x7f00000012c0)="5ae96f41a8ecfcd4bf2807c979c671395e07bad494268b6fd9741c4dd6f511c5a543632091c8ca56d9a7c717e171d9079ae4dce438b260c1a21bbf44e33071e73673072038f4ee1d7b37a43922a2d6f5230b8dbca3d647f54775ad7d3b2526602cce122bb9ace3c218100e1401677c6179a6487230c9c568b3de8b7707020567b1658a98e289ea1b5d6341b62ce7d74e6d75a79da9a34bebfdac1916fc9be832dd4ed988bafd960a108ca8ccfc0c1ece11ce7bcce1e14bb8c48ec2b752d8d5d09470e8bc78abc971afca2a2a68d8183eeec2444c816c07a71ec3f7c9843cfcdd36f870e6da1f93ca8a265c81a1899d032043", 0xf2}, {0x0}, {&(0x7f00000014c0)="9c004777025eef25378b7b108481b6f95ed132773b5d06effad04645539a900ab22422ce09e5930abf4c98fe5d", 0x2d}], 0x7}, 0x8c0) socket$packet(0x11, 0x3, 0x300) 23:17:34 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) unshare(0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008005, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x1, 'vlan1\x00', {}, 0x1ff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="f2c3dcecb7fa72e520df79c70fd0c80c1d1e2a7d01d1934bd4e6e0062d23ffd7918493c104a03153287cbd99d64c3a425e1d2d7441f10f671d2b7395b852d095f546856db2df7f96f173fe90199a6224cfbf9a7f91ddd7efe61a59a8848e15130ee57d190261049526b756be4d86eb6822c0a6f66019079080f3a5b4cd7b610b66b96f6bfc1b224b0f0bdfc7ddc53e8113f37b", 0x93}, {&(0x7f0000000580)="5994d946f25b42e3170095395dd0780ea57e1f57753302821fd08d9375a17be8e15464002b80abd3bbd6d9d566ec99de7b6dfddaa1ae1f5057b1f9e2c3b8a72630de59310729ae3378dfbbf2392c6df2e7c3f54c57ad1e6685e13019cde375d2b7ab36780846889418467a26113755289aef7fa4f3fe34244770b214a1a38fcd92a09938296a6fc27eb3fe06aaa22d8edebcfeacdc17c9571cc052a55251f711af6d1e9e423fcc8d5b3791c79ab573e1a4a020ceaf042a0b01515ac6180c02a91e4780f6aea69a83bdf5fde9f0b4501f1ce1942bc9f67ed4f0ad15947836d4a86b3456d004d1a32be3", 0xe9}, {&(0x7f0000000000)="91035de67936570ef81014a5806723e73192f5e180c8175c4788809baf2c9eb4e570e8c8c319017615d6979c3e9067188f867f383f794d47f1a2b4ecb8141c78", 0x40}], 0x3, &(0x7f0000001580)=ANY=[], 0x12e4}, 0x4001) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) socket$inet_udp(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000380)=@ieee802154={0x24, @short={0x2, 0x1, 0xaaa1}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000400)="587af6dd1dadd47d35b223f47f8de8e91fd3f3f2d10cd71bc91212eb0a6184c67888e48d17a97aa5b76e261a24a5433c836a8352b985affa4a7826c50ef8feecf2c349547342e8391da65c944e42", 0x4e}, {&(0x7f0000000d00)="304e8c9e332b5988fee3aa192cb52f410cdd6e911722dd56a70b6fc8be2b08b984bcf210db046e633b9e2eab071e6d8e4d6086c31151580dd5bb4630343ad17a292b1fdd9e042134c296c5c246a2f92144909ac88570fd9fcd647cf2ba4061381132be4698d48691140dc3b763f263556dd89ec092a0db1cf0fda6883ed1686d493260a38d7f8ecfa63a31b782865eedfb1bc662b174ca2539998a1a63f3ddebcb8d30ca96581dd328049ecfb126bd3d46ef59b177f4c15b25af9ce57d16e8351fba1b8ad806c03f514516acfca9fbebb21062656549d10f3481d34b430aa689afce1de571432e", 0xe7}, {&(0x7f00000011c0)="30fa13ab4901afa6d350af3f7f9472d40729a13be9eda07e1792a6518a9e4a3167ae7718ca8e0806316bb3725d7345627251fd3d167992e4397abd9cae860dc412f4435f9ff71ae2dd04d6d236447f25522e5025ea137800d749131686ebfe4957de994bba653de6ae9da1aa65ba3973e0c1e4bd8d34d9c9eaa19599623a87f01f95e2c80fcc820949e6fe0da857d99bdfc4a4cafdb7005ca613ba76fb83521b48885b0b9a5094f3ea9d201fefca84669ef6f17b077b0eb3d70a2851a67a4549bc6d922a", 0xc4}, {&(0x7f0000000700)="1fd18729f90dd4dd8e2744ae9159b6a0021b0c1a943fcfe49bf85bb24e7e334d89451383b19eadb036aa6d5946a8423356c7e8c4e7a2f62a210e3f77779cc0b7d9db174bf1", 0x45}, {&(0x7f00000012c0)="5ae96f41a8ecfcd4bf2807c979c671395e07bad494268b6fd9741c4dd6f511c5a543632091c8ca56d9a7c717e171d9079ae4dce438b260c1a21bbf44e33071e73673072038f4ee1d7b37a43922a2d6f5230b8dbca3d647f54775ad7d3b2526602cce122bb9ace3c218100e1401677c6179a6487230c9c568b3de8b7707020567b1658a98e289ea1b5d6341b62ce7d74e6d75a79da9a34bebfdac1916fc9be832dd4ed988bafd960a108ca8ccfc0c1ece11ce7bcce1e14bb8c48ec2b752d8d5d09470e8bc78abc971afca2a2a68d8183eeec2444c816c07a71ec3f7c9843cfcdd36f870e6da1f93ca8a265c81a1899d032043", 0xf2}, {0x0}, {&(0x7f00000014c0)="9c004777025eef25378b7b108481b6f95ed132773b5d06effad04645539a900ab22422ce09e5930abf4c98fe5d", 0x2d}], 0x7}, 0x8c0) socket$packet(0x11, 0x3, 0x300) 23:17:34 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x10094) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)="eb", 0x13800}], 0x1}}], 0x1, 0x0) [ 883.745331][T16453] loop2: detected capacity change from 0 to 4 23:17:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140)=0x7, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 23:17:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x2}, 0x46) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000240)=0x20000, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @dev}, 0x10) [ 883.787793][T16453] Dev loop2: unable to read RDB block 4 [ 883.793418][T16453] loop2: unable to read partition table [ 883.894580][T16453] loop2: partition table beyond EOD, truncated [ 883.930850][T16453] EXT4-fs warning (device loop2): __ext4_fill_super:4373: metadata_csum and uninit_bg are redundant flags; please run fsck. 23:17:35 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x10094) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)="eb", 0x13800}], 0x1}}], 0x1, 0x0) [ 884.034718][T16453] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. 23:17:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140)=0x7, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 23:17:35 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x10094) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)="eb", 0x13800}], 0x1}}], 0x1, 0x0) 23:17:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000002cc0)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef66afec897b61a64bb27ef2d9f62170a52259bfe6e55ebe9e59f152f66b723225f1571d554fd8d65f9a381a1f", 0x66, 0x400}], 0x0, &(0x7f00000003c0)=ANY=[]) [ 884.329709][T16477] loop2: detected capacity change from 0 to 4 23:17:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140)=0x7, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) [ 884.379453][T16477] Dev loop2: unable to read RDB block 4 [ 884.405358][T16477] loop2: unable to read partition table [ 884.460344][T16477] loop2: partition table beyond EOD, truncated 23:17:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140)=0x7, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) [ 884.516104][T16477] EXT4-fs warning (device loop2): __ext4_fill_super:4373: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 884.571947][T16477] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. 23:17:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140)=0x7, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 23:17:36 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) unshare(0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008005, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x1, 'vlan1\x00', {}, 0x1ff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="f2c3dcecb7fa72e520df79c70fd0c80c1d1e2a7d01d1934bd4e6e0062d23ffd7918493c104a03153287cbd99d64c3a425e1d2d7441f10f671d2b7395b852d095f546856db2df7f96f173fe90199a6224cfbf9a7f91ddd7efe61a59a8848e15130ee57d190261049526b756be4d86eb6822c0a6f66019079080f3a5b4cd7b610b66b96f6bfc1b224b0f0bdfc7ddc53e8113f37b", 0x93}, {&(0x7f0000000580)="5994d946f25b42e3170095395dd0780ea57e1f57753302821fd08d9375a17be8e15464002b80abd3bbd6d9d566ec99de7b6dfddaa1ae1f5057b1f9e2c3b8a72630de59310729ae3378dfbbf2392c6df2e7c3f54c57ad1e6685e13019cde375d2b7ab36780846889418467a26113755289aef7fa4f3fe34244770b214a1a38fcd92a09938296a6fc27eb3fe06aaa22d8edebcfeacdc17c9571cc052a55251f711af6d1e9e423fcc8d5b3791c79ab573e1a4a020ceaf042a0b01515ac6180c02a91e4780f6aea69a83bdf5fde9f0b4501f1ce1942bc9f67ed4f0ad15947836d4a86b3456d004d1a32be3", 0xe9}, {&(0x7f0000000000)="91035de67936570ef81014a5806723e73192f5e180c8175c4788809baf2c9eb4e570e8c8c319017615d6979c3e9067188f867f383f794d47f1a2b4ecb8141c78", 0x40}], 0x3, &(0x7f0000001580)=ANY=[], 0x12e4}, 0x4001) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) socket$inet_udp(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000380)=@ieee802154={0x24, @short={0x2, 0x1, 0xaaa1}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000400)="587af6dd1dadd47d35b223f47f8de8e91fd3f3f2d10cd71bc91212eb0a6184c67888e48d17a97aa5b76e261a24a5433c836a8352b985affa4a7826c50ef8feecf2c349547342e8391da65c944e42", 0x4e}, {&(0x7f0000000d00)="304e8c9e332b5988fee3aa192cb52f410cdd6e911722dd56a70b6fc8be2b08b984bcf210db046e633b9e2eab071e6d8e4d6086c31151580dd5bb4630343ad17a292b1fdd9e042134c296c5c246a2f92144909ac88570fd9fcd647cf2ba4061381132be4698d48691140dc3b763f263556dd89ec092a0db1cf0fda6883ed1686d493260a38d7f8ecfa63a31b782865eedfb1bc662b174ca2539998a1a63f3ddebcb8d30ca96581dd328049ecfb126bd3d46ef59b177f4c15b25af9ce57d16e8351fba1b8ad806c03f514516acfca9fbebb21062656549d10f3481d34b430aa689afce1de571432e", 0xe7}, {&(0x7f00000011c0)="30fa13ab4901afa6d350af3f7f9472d40729a13be9eda07e1792a6518a9e4a3167ae7718ca8e0806316bb3725d7345627251fd3d167992e4397abd9cae860dc412f4435f9ff71ae2dd04d6d236447f25522e5025ea137800d749131686ebfe4957de994bba653de6ae9da1aa65ba3973e0c1e4bd8d34d9c9eaa19599623a87f01f95e2c80fcc820949e6fe0da857d99bdfc4a4cafdb7005ca613ba76fb83521b48885b0b9a5094f3ea9d201fefca84669ef6f17b077b0eb3d70a2851a67a4549bc6d922a", 0xc4}, {&(0x7f0000000700)="1fd18729f90dd4dd8e2744ae9159b6a0021b0c1a943fcfe49bf85bb24e7e334d89451383b19eadb036aa6d5946a8423356c7e8c4e7a2f62a210e3f77779cc0b7d9db174bf1", 0x45}, {&(0x7f00000012c0)="5ae96f41a8ecfcd4bf2807c979c671395e07bad494268b6fd9741c4dd6f511c5a543632091c8ca56d9a7c717e171d9079ae4dce438b260c1a21bbf44e33071e73673072038f4ee1d7b37a43922a2d6f5230b8dbca3d647f54775ad7d3b2526602cce122bb9ace3c218100e1401677c6179a6487230c9c568b3de8b7707020567b1658a98e289ea1b5d6341b62ce7d74e6d75a79da9a34bebfdac1916fc9be832dd4ed988bafd960a108ca8ccfc0c1ece11ce7bcce1e14bb8c48ec2b752d8d5d09470e8bc78abc971afca2a2a68d8183eeec2444c816c07a71ec3f7c9843cfcdd36f870e6da1f93ca8a265c81a1899d032043", 0xf2}, {0x0}, {&(0x7f00000014c0)="9c004777025eef25378b7b108481b6f95ed132773b5d06effad04645539a900ab22422ce09e5930abf4c98fe5d", 0x2d}], 0x7}, 0x8c0) socket$packet(0x11, 0x3, 0x300) 23:17:36 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 23:17:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140)=0x7, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 23:17:36 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioprio_set$uid(0x3, 0x0, 0x4000) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000200)={0x1f, 0x8, [0x0, 0x2, 0x4], &(0x7f0000000180)=[0x0]}) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$key(0xf, 0x3, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x6}, {0x0, 0x80000000}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x0, @in6=@private2, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 23:17:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140)=0x7, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 23:17:36 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) unshare(0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008005, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x1, 'vlan1\x00', {}, 0x1ff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="f2c3dcecb7fa72e520df79c70fd0c80c1d1e2a7d01d1934bd4e6e0062d23ffd7918493c104a03153287cbd99d64c3a425e1d2d7441f10f671d2b7395b852d095f546856db2df7f96f173fe90199a6224cfbf9a7f91ddd7efe61a59a8848e15130ee57d190261049526b756be4d86eb6822c0a6f66019079080f3a5b4cd7b610b66b96f6bfc1b224b0f0bdfc7ddc53e8113f37b", 0x93}, {&(0x7f0000000580)="5994d946f25b42e3170095395dd0780ea57e1f57753302821fd08d9375a17be8e15464002b80abd3bbd6d9d566ec99de7b6dfddaa1ae1f5057b1f9e2c3b8a72630de59310729ae3378dfbbf2392c6df2e7c3f54c57ad1e6685e13019cde375d2b7ab36780846889418467a26113755289aef7fa4f3fe34244770b214a1a38fcd92a09938296a6fc27eb3fe06aaa22d8edebcfeacdc17c9571cc052a55251f711af6d1e9e423fcc8d5b3791c79ab573e1a4a020ceaf042a0b01515ac6180c02a91e4780f6aea69a83bdf5fde9f0b4501f1ce1942bc9f67ed4f0ad15947836d4a86b3456d004d1a32be3", 0xe9}, {&(0x7f0000000000)="91035de67936570ef81014a5806723e73192f5e180c8175c4788809baf2c9eb4e570e8c8c319017615d6979c3e9067188f867f383f794d47f1a2b4ecb8141c78", 0x40}], 0x3, &(0x7f0000001580)=ANY=[], 0x12e4}, 0x4001) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) socket$inet_udp(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000380)=@ieee802154={0x24, @short={0x2, 0x1, 0xaaa1}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000400)="587af6dd1dadd47d35b223f47f8de8e91fd3f3f2d10cd71bc91212eb0a6184c67888e48d17a97aa5b76e261a24a5433c836a8352b985affa4a7826c50ef8feecf2c349547342e8391da65c944e42", 0x4e}, {&(0x7f0000000d00)="304e8c9e332b5988fee3aa192cb52f410cdd6e911722dd56a70b6fc8be2b08b984bcf210db046e633b9e2eab071e6d8e4d6086c31151580dd5bb4630343ad17a292b1fdd9e042134c296c5c246a2f92144909ac88570fd9fcd647cf2ba4061381132be4698d48691140dc3b763f263556dd89ec092a0db1cf0fda6883ed1686d493260a38d7f8ecfa63a31b782865eedfb1bc662b174ca2539998a1a63f3ddebcb8d30ca96581dd328049ecfb126bd3d46ef59b177f4c15b25af9ce57d16e8351fba1b8ad806c03f514516acfca9fbebb21062656549d10f3481d34b430aa689afce1de571432e", 0xe7}, {&(0x7f00000011c0)="30fa13ab4901afa6d350af3f7f9472d40729a13be9eda07e1792a6518a9e4a3167ae7718ca8e0806316bb3725d7345627251fd3d167992e4397abd9cae860dc412f4435f9ff71ae2dd04d6d236447f25522e5025ea137800d749131686ebfe4957de994bba653de6ae9da1aa65ba3973e0c1e4bd8d34d9c9eaa19599623a87f01f95e2c80fcc820949e6fe0da857d99bdfc4a4cafdb7005ca613ba76fb83521b48885b0b9a5094f3ea9d201fefca84669ef6f17b077b0eb3d70a2851a67a4549bc6d922a", 0xc4}, {&(0x7f0000000700)="1fd18729f90dd4dd8e2744ae9159b6a0021b0c1a943fcfe49bf85bb24e7e334d89451383b19eadb036aa6d5946a8423356c7e8c4e7a2f62a210e3f77779cc0b7d9db174bf1", 0x45}, {&(0x7f00000012c0)="5ae96f41a8ecfcd4bf2807c979c671395e07bad494268b6fd9741c4dd6f511c5a543632091c8ca56d9a7c717e171d9079ae4dce438b260c1a21bbf44e33071e73673072038f4ee1d7b37a43922a2d6f5230b8dbca3d647f54775ad7d3b2526602cce122bb9ace3c218100e1401677c6179a6487230c9c568b3de8b7707020567b1658a98e289ea1b5d6341b62ce7d74e6d75a79da9a34bebfdac1916fc9be832dd4ed988bafd960a108ca8ccfc0c1ece11ce7bcce1e14bb8c48ec2b752d8d5d09470e8bc78abc971afca2a2a68d8183eeec2444c816c07a71ec3f7c9843cfcdd36f870e6da1f93ca8a265c81a1899d032043", 0xf2}, {0x0}, {&(0x7f00000014c0)="9c004777025eef25378b7b108481b6f95ed132773b5d06effad04645539a900ab22422ce09e5930abf4c98fe5d", 0x2d}], 0x7}, 0x8c0) socket$packet(0x11, 0x3, 0x300) 23:17:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)=""/36, 0x24}, {&(0x7f0000002980)=""/139, 0x8b}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)="1682823578111df2cb2efdddfacd059b63aede419f9ece865f71adec4793d2db311e12b53f2219eab4980819fbb1e3c2f9702006ae14198662f5f72052db554bc653a4ad07b560ee4506f37831df6b7983038e54866eaefd37f42d42d48cd87ed2fb3bbad26cb2e2ada44a1514b1f3ca7e9bba32c423cd2a9138c2459838dc7701cf8a71ac5136c84c89451df38adb4a66e8bad18b0d92c00e4349771020357bec7e2b4d33429236dc55462175d0bbdb", 0xb0}], 0x1}, 0x0) 23:17:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)=""/36, 0x24}, {&(0x7f0000002980)=""/139, 0x8b}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)="1682823578111df2cb2efdddfacd059b63aede419f9ece865f71adec4793d2db311e12b53f2219eab4980819fbb1e3c2f9702006ae14198662f5f72052db554bc653a4ad07b560ee4506f37831df6b7983038e54866eaefd37f42d42d48cd87ed2fb3bbad26cb2e2ada44a1514b1f3ca7e9bba32c423cd2a9138c2459838dc7701cf8a71ac5136c84c89451df38adb4a66e8bad18b0d92c00e4349771020357bec7e2b4d33429236dc55462175d0bbdb", 0xb0}], 0x1}, 0x0) 23:17:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000000c0)=""/217, 0x26, 0xd9, 0x1}, 0x20) 23:17:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)=""/36, 0x24}, {&(0x7f0000002980)=""/139, 0x8b}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)="1682823578111df2cb2efdddfacd059b63aede419f9ece865f71adec4793d2db311e12b53f2219eab4980819fbb1e3c2f9702006ae14198662f5f72052db554bc653a4ad07b560ee4506f37831df6b7983038e54866eaefd37f42d42d48cd87ed2fb3bbad26cb2e2ada44a1514b1f3ca7e9bba32c423cd2a9138c2459838dc7701cf8a71ac5136c84c89451df38adb4a66e8bad18b0d92c00e4349771020357bec7e2b4d33429236dc55462175d0bbdb", 0xb0}], 0x1}, 0x0) 23:17:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x4c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x11, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x4c}}, 0x0) 23:17:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)=""/36, 0x24}, {&(0x7f0000002980)=""/139, 0x8b}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)="1682823578111df2cb2efdddfacd059b63aede419f9ece865f71adec4793d2db311e12b53f2219eab4980819fbb1e3c2f9702006ae14198662f5f72052db554bc653a4ad07b560ee4506f37831df6b7983038e54866eaefd37f42d42d48cd87ed2fb3bbad26cb2e2ada44a1514b1f3ca7e9bba32c423cd2a9138c2459838dc7701cf8a71ac5136c84c89451df38adb4a66e8bad18b0d92c00e4349771020357bec7e2b4d33429236dc55462175d0bbdb", 0xb0}], 0x1}, 0x0) [ 886.768160][T16521] __nla_validate_parse: 10 callbacks suppressed [ 886.768262][T16521] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 887.106404][T16523] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 887.256604][T16523] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 23:17:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x63) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) ioctl$TCSETS2(0xffffffffffffffff, 0x5453, 0x0) open(&(0x7f0000000880)='./file0\x00', 0x44000, 0x20) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xa0, 0x5, &(0x7f0000000800)=[{&(0x7f00000003c0)="2a63f3615d6c74632ec2abd9e991c73d5da3b8568871d40b3cfdd4877e6b267c3da7f3d129aff1735f7230c01c446c8b811b7ee08359ee9d90453a47be7346ace8fbafc6138964ba31fe288b6c72820e153e172bdf0bf3ad72a5afc5cbb725f8318cc7005b474a03d67e8e5ff8476d04019862ad18b23a60dc33c1589e9d44de8447003d0de63844c1b88a5638b85f3b5855151f4574d9e9e6a2f791ab02782176b48cb1a65e04d42403cc1324b19ef7e88802e77fef26138bbbd8191fb83fe2f8b0e72bfb3f4a40601a0fcb05c0529ea710a079a72dec56430bc68eb2928bb88ccc3a169c23623f6e55fece71e757", 0xef, 0x4}, {&(0x7f00000004c0)="a4539022b779b6f1ab5f3f5b075e0d7dea5d90ac5e9266ed8c222a7e93deebe7c7778494961b533dbbcbd54edcfcd9d64679fa55ecc711e75b11a6ae07642b4d79cf7fd82e74eb99a32e38f3491d7bdbaec27e468c08268fd17db3825569ee489a01ed6a9cc35caa2c2e5fcea37b42cf13f3acf46589eb44de4347ca30aa2a1805ce109f4f943ab82141d6307f2d726521919d6ba8f7cf066b0db59f6cfc8b4ad137f087c8e7b44fc45a3d820575a1fe43dd7a5398a28d65088146fd64f712f3c2", 0xc1, 0x3}, {&(0x7f00000005c0)="b055621289ecc8d25bf2029106cf960d821bacee08e3058135b21eace6e81cc5b0d3ca6bb0ee64a15d92ede34fcc387b4160a0245d4c3b5ccea4d8778165836cc4bdc0d85e0107d475f9c87004e3cf8f66564075cd2f7fc7b5d2f6fbd1fbcd80a0e9ad6b3119877cd39ce8283b4dbdcda42192da4a0fca207fe0d2e567563a563fe274424f7c8ffd71f60e529dc28954bc", 0x91, 0x1}, {&(0x7f0000000680)="553fdb751957dc737ffbe1a7e3b2d562acc8c39944855524e88ad117252ced16da50f0807be3f411c01beb3a9c5a591b8c644041606bd9a744a35d551002876002b1d7d7b3666b15b2530964658085f004023619133559365dda9854ade58195acb6832919635ab35d3a0d0dfec03f5df699a261a341797095b1edc5bfa19e02323825c3e9a46cdaec0663ac2c16c93dc6f66ba9031ea07b010829df8af6633d8a4435e474faceb09db7152cd504aa3f31f3a7a48ba6172163ac46c2c0ddf02de800b5a08a239b0f715f0728a1c96fc908", 0xd1, 0x101}, {&(0x7f0000000780)="f94de4d94774d217a7aeb6eddf488531edcdf1e6322c60ed35d1b3d83d92d1e01d99b0a93d34510218c6cb54b335b4fce83bb55bd99d2ee6ec3a0880456996a9797485cf999cda30", 0x48, 0xffffffff}], 0x11000, &(0x7f0000000900)={[{@data_journal}, {@grpquota}, {@delalloc}, {@noquota}], [{@fowner_eq}, {@euid_lt}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@obj_role}, {@obj_user={'obj_user', 0x3d, '#! '}}, {@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) 23:17:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x4c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x11, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x4c}}, 0x0) 23:17:39 executing program 0: syz_80211_inject_frame(&(0x7f0000000000), &(0x7f0000000040)=@data_frame={@no_qos=@type10={{}, {}, @random="6caeeeee4c27", @device_b}}, 0x18) syz_80211_inject_frame(&(0x7f00000010c0), &(0x7f0000001100)=@data_frame={@qos_no_ht={{@type01={{}, {}, @device_b, @from_mac=@broadcast, @device_b}}, {@type00={{}, {}, @broadcast, @device_b}}}}, 0x34) syz_80211_inject_frame(&(0x7f0000001e00), &(0x7f0000001e40)=@ctrl_frame=@pspoll={{}, @default, @random="b1a01dc541fd", @device_b}, 0x10) [ 888.141950][T16532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 888.147193][T16531] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 888.195447][T16534] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 888.217988][T16536] loop4: detected capacity change from 0 to 1024 [ 888.551917][T16534] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 888.942272][T16536] EXT4-fs: error -4 creating inode table initialization thread [ 888.950700][T16536] EXT4-fs (loop4): mount failed [ 889.454086][T16540] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 889.474576][T16540] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 23:17:41 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioprio_set$uid(0x3, 0x0, 0x4000) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000200)={0x1f, 0x8, [0x0, 0x2, 0x4], &(0x7f0000000180)=[0x0]}) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$key(0xf, 0x3, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x6}, {0x0, 0x80000000}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x0, @in6=@private2, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 23:17:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x63) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) ioctl$TCSETS2(0xffffffffffffffff, 0x5453, 0x0) open(&(0x7f0000000880)='./file0\x00', 0x44000, 0x20) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xa0, 0x5, &(0x7f0000000800)=[{&(0x7f00000003c0)="2a63f3615d6c74632ec2abd9e991c73d5da3b8568871d40b3cfdd4877e6b267c3da7f3d129aff1735f7230c01c446c8b811b7ee08359ee9d90453a47be7346ace8fbafc6138964ba31fe288b6c72820e153e172bdf0bf3ad72a5afc5cbb725f8318cc7005b474a03d67e8e5ff8476d04019862ad18b23a60dc33c1589e9d44de8447003d0de63844c1b88a5638b85f3b5855151f4574d9e9e6a2f791ab02782176b48cb1a65e04d42403cc1324b19ef7e88802e77fef26138bbbd8191fb83fe2f8b0e72bfb3f4a40601a0fcb05c0529ea710a079a72dec56430bc68eb2928bb88ccc3a169c23623f6e55fece71e757", 0xef, 0x4}, {&(0x7f00000004c0)="a4539022b779b6f1ab5f3f5b075e0d7dea5d90ac5e9266ed8c222a7e93deebe7c7778494961b533dbbcbd54edcfcd9d64679fa55ecc711e75b11a6ae07642b4d79cf7fd82e74eb99a32e38f3491d7bdbaec27e468c08268fd17db3825569ee489a01ed6a9cc35caa2c2e5fcea37b42cf13f3acf46589eb44de4347ca30aa2a1805ce109f4f943ab82141d6307f2d726521919d6ba8f7cf066b0db59f6cfc8b4ad137f087c8e7b44fc45a3d820575a1fe43dd7a5398a28d65088146fd64f712f3c2", 0xc1, 0x3}, {&(0x7f00000005c0)="b055621289ecc8d25bf2029106cf960d821bacee08e3058135b21eace6e81cc5b0d3ca6bb0ee64a15d92ede34fcc387b4160a0245d4c3b5ccea4d8778165836cc4bdc0d85e0107d475f9c87004e3cf8f66564075cd2f7fc7b5d2f6fbd1fbcd80a0e9ad6b3119877cd39ce8283b4dbdcda42192da4a0fca207fe0d2e567563a563fe274424f7c8ffd71f60e529dc28954bc", 0x91, 0x1}, {&(0x7f0000000680)="553fdb751957dc737ffbe1a7e3b2d562acc8c39944855524e88ad117252ced16da50f0807be3f411c01beb3a9c5a591b8c644041606bd9a744a35d551002876002b1d7d7b3666b15b2530964658085f004023619133559365dda9854ade58195acb6832919635ab35d3a0d0dfec03f5df699a261a341797095b1edc5bfa19e02323825c3e9a46cdaec0663ac2c16c93dc6f66ba9031ea07b010829df8af6633d8a4435e474faceb09db7152cd504aa3f31f3a7a48ba6172163ac46c2c0ddf02de800b5a08a239b0f715f0728a1c96fc908", 0xd1, 0x101}, {&(0x7f0000000780)="f94de4d94774d217a7aeb6eddf488531edcdf1e6322c60ed35d1b3d83d92d1e01d99b0a93d34510218c6cb54b335b4fce83bb55bd99d2ee6ec3a0880456996a9797485cf999cda30", 0x48, 0xffffffff}], 0x11000, &(0x7f0000000900)={[{@data_journal}, {@grpquota}, {@delalloc}, {@noquota}], [{@fowner_eq}, {@euid_lt}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@obj_role}, {@obj_user={'obj_user', 0x3d, '#! '}}, {@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) [ 890.028904][T16545] loop4: detected capacity change from 0 to 1024 [ 890.301501][T16545] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 891.278102][ T3647] EXT4-fs (loop4): unmounting filesystem. 23:17:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x4c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x11, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x4c}}, 0x0) 23:17:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x63) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) ioctl$TCSETS2(0xffffffffffffffff, 0x5453, 0x0) open(&(0x7f0000000880)='./file0\x00', 0x44000, 0x20) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xa0, 0x5, &(0x7f0000000800)=[{&(0x7f00000003c0)="2a63f3615d6c74632ec2abd9e991c73d5da3b8568871d40b3cfdd4877e6b267c3da7f3d129aff1735f7230c01c446c8b811b7ee08359ee9d90453a47be7346ace8fbafc6138964ba31fe288b6c72820e153e172bdf0bf3ad72a5afc5cbb725f8318cc7005b474a03d67e8e5ff8476d04019862ad18b23a60dc33c1589e9d44de8447003d0de63844c1b88a5638b85f3b5855151f4574d9e9e6a2f791ab02782176b48cb1a65e04d42403cc1324b19ef7e88802e77fef26138bbbd8191fb83fe2f8b0e72bfb3f4a40601a0fcb05c0529ea710a079a72dec56430bc68eb2928bb88ccc3a169c23623f6e55fece71e757", 0xef, 0x4}, {&(0x7f00000004c0)="a4539022b779b6f1ab5f3f5b075e0d7dea5d90ac5e9266ed8c222a7e93deebe7c7778494961b533dbbcbd54edcfcd9d64679fa55ecc711e75b11a6ae07642b4d79cf7fd82e74eb99a32e38f3491d7bdbaec27e468c08268fd17db3825569ee489a01ed6a9cc35caa2c2e5fcea37b42cf13f3acf46589eb44de4347ca30aa2a1805ce109f4f943ab82141d6307f2d726521919d6ba8f7cf066b0db59f6cfc8b4ad137f087c8e7b44fc45a3d820575a1fe43dd7a5398a28d65088146fd64f712f3c2", 0xc1, 0x3}, {&(0x7f00000005c0)="b055621289ecc8d25bf2029106cf960d821bacee08e3058135b21eace6e81cc5b0d3ca6bb0ee64a15d92ede34fcc387b4160a0245d4c3b5ccea4d8778165836cc4bdc0d85e0107d475f9c87004e3cf8f66564075cd2f7fc7b5d2f6fbd1fbcd80a0e9ad6b3119877cd39ce8283b4dbdcda42192da4a0fca207fe0d2e567563a563fe274424f7c8ffd71f60e529dc28954bc", 0x91, 0x1}, {&(0x7f0000000680)="553fdb751957dc737ffbe1a7e3b2d562acc8c39944855524e88ad117252ced16da50f0807be3f411c01beb3a9c5a591b8c644041606bd9a744a35d551002876002b1d7d7b3666b15b2530964658085f004023619133559365dda9854ade58195acb6832919635ab35d3a0d0dfec03f5df699a261a341797095b1edc5bfa19e02323825c3e9a46cdaec0663ac2c16c93dc6f66ba9031ea07b010829df8af6633d8a4435e474faceb09db7152cd504aa3f31f3a7a48ba6172163ac46c2c0ddf02de800b5a08a239b0f715f0728a1c96fc908", 0xd1, 0x101}, {&(0x7f0000000780)="f94de4d94774d217a7aeb6eddf488531edcdf1e6322c60ed35d1b3d83d92d1e01d99b0a93d34510218c6cb54b335b4fce83bb55bd99d2ee6ec3a0880456996a9797485cf999cda30", 0x48, 0xffffffff}], 0x11000, &(0x7f0000000900)={[{@data_journal}, {@grpquota}, {@delalloc}, {@noquota}], [{@fowner_eq}, {@euid_lt}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@obj_role}, {@obj_user={'obj_user', 0x3d, '#! '}}, {@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) 23:17:45 executing program 0: syz_80211_inject_frame(&(0x7f0000000000), &(0x7f0000000040)=@data_frame={@no_qos=@type10={{}, {}, @random="6caeeeee4c27", @device_b}}, 0x18) syz_80211_inject_frame(&(0x7f00000010c0), &(0x7f0000001100)=@data_frame={@qos_no_ht={{@type01={{}, {}, @device_b, @from_mac=@broadcast, @device_b}}, {@type00={{}, {}, @broadcast, @device_b}}}}, 0x34) syz_80211_inject_frame(&(0x7f0000001e00), &(0x7f0000001e40)=@ctrl_frame=@pspoll={{}, @default, @random="b1a01dc541fd", @device_b}, 0x10) 23:17:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x63) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) ioctl$TCSETS2(0xffffffffffffffff, 0x5453, 0x0) open(&(0x7f0000000880)='./file0\x00', 0x44000, 0x20) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xa0, 0x5, &(0x7f0000000800)=[{&(0x7f00000003c0)="2a63f3615d6c74632ec2abd9e991c73d5da3b8568871d40b3cfdd4877e6b267c3da7f3d129aff1735f7230c01c446c8b811b7ee08359ee9d90453a47be7346ace8fbafc6138964ba31fe288b6c72820e153e172bdf0bf3ad72a5afc5cbb725f8318cc7005b474a03d67e8e5ff8476d04019862ad18b23a60dc33c1589e9d44de8447003d0de63844c1b88a5638b85f3b5855151f4574d9e9e6a2f791ab02782176b48cb1a65e04d42403cc1324b19ef7e88802e77fef26138bbbd8191fb83fe2f8b0e72bfb3f4a40601a0fcb05c0529ea710a079a72dec56430bc68eb2928bb88ccc3a169c23623f6e55fece71e757", 0xef, 0x4}, {&(0x7f00000004c0)="a4539022b779b6f1ab5f3f5b075e0d7dea5d90ac5e9266ed8c222a7e93deebe7c7778494961b533dbbcbd54edcfcd9d64679fa55ecc711e75b11a6ae07642b4d79cf7fd82e74eb99a32e38f3491d7bdbaec27e468c08268fd17db3825569ee489a01ed6a9cc35caa2c2e5fcea37b42cf13f3acf46589eb44de4347ca30aa2a1805ce109f4f943ab82141d6307f2d726521919d6ba8f7cf066b0db59f6cfc8b4ad137f087c8e7b44fc45a3d820575a1fe43dd7a5398a28d65088146fd64f712f3c2", 0xc1, 0x3}, {&(0x7f00000005c0)="b055621289ecc8d25bf2029106cf960d821bacee08e3058135b21eace6e81cc5b0d3ca6bb0ee64a15d92ede34fcc387b4160a0245d4c3b5ccea4d8778165836cc4bdc0d85e0107d475f9c87004e3cf8f66564075cd2f7fc7b5d2f6fbd1fbcd80a0e9ad6b3119877cd39ce8283b4dbdcda42192da4a0fca207fe0d2e567563a563fe274424f7c8ffd71f60e529dc28954bc", 0x91, 0x1}, {&(0x7f0000000680)="553fdb751957dc737ffbe1a7e3b2d562acc8c39944855524e88ad117252ced16da50f0807be3f411c01beb3a9c5a591b8c644041606bd9a744a35d551002876002b1d7d7b3666b15b2530964658085f004023619133559365dda9854ade58195acb6832919635ab35d3a0d0dfec03f5df699a261a341797095b1edc5bfa19e02323825c3e9a46cdaec0663ac2c16c93dc6f66ba9031ea07b010829df8af6633d8a4435e474faceb09db7152cd504aa3f31f3a7a48ba6172163ac46c2c0ddf02de800b5a08a239b0f715f0728a1c96fc908", 0xd1, 0x101}, {&(0x7f0000000780)="f94de4d94774d217a7aeb6eddf488531edcdf1e6322c60ed35d1b3d83d92d1e01d99b0a93d34510218c6cb54b335b4fce83bb55bd99d2ee6ec3a0880456996a9797485cf999cda30", 0x48, 0xffffffff}], 0x11000, &(0x7f0000000900)={[{@data_journal}, {@grpquota}, {@delalloc}, {@noquota}], [{@fowner_eq}, {@euid_lt}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@obj_role}, {@obj_user={'obj_user', 0x3d, '#! '}}, {@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) 23:17:45 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioprio_set$uid(0x3, 0x0, 0x4000) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000200)={0x1f, 0x8, [0x0, 0x2, 0x4], &(0x7f0000000180)=[0x0]}) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$key(0xf, 0x3, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x6}, {0x0, 0x80000000}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x0, @in6=@private2, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) [ 893.909256][T16555] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 893.928241][T16557] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 893.956976][T16555] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 894.305680][T16563] loop3: detected capacity change from 0 to 1024 [ 894.618738][T16564] loop4: detected capacity change from 0 to 1024 23:17:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x63) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) ioctl$TCSETS2(0xffffffffffffffff, 0x5453, 0x0) open(&(0x7f0000000880)='./file0\x00', 0x44000, 0x20) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xa0, 0x5, &(0x7f0000000800)=[{&(0x7f00000003c0)="2a63f3615d6c74632ec2abd9e991c73d5da3b8568871d40b3cfdd4877e6b267c3da7f3d129aff1735f7230c01c446c8b811b7ee08359ee9d90453a47be7346ace8fbafc6138964ba31fe288b6c72820e153e172bdf0bf3ad72a5afc5cbb725f8318cc7005b474a03d67e8e5ff8476d04019862ad18b23a60dc33c1589e9d44de8447003d0de63844c1b88a5638b85f3b5855151f4574d9e9e6a2f791ab02782176b48cb1a65e04d42403cc1324b19ef7e88802e77fef26138bbbd8191fb83fe2f8b0e72bfb3f4a40601a0fcb05c0529ea710a079a72dec56430bc68eb2928bb88ccc3a169c23623f6e55fece71e757", 0xef, 0x4}, {&(0x7f00000004c0)="a4539022b779b6f1ab5f3f5b075e0d7dea5d90ac5e9266ed8c222a7e93deebe7c7778494961b533dbbcbd54edcfcd9d64679fa55ecc711e75b11a6ae07642b4d79cf7fd82e74eb99a32e38f3491d7bdbaec27e468c08268fd17db3825569ee489a01ed6a9cc35caa2c2e5fcea37b42cf13f3acf46589eb44de4347ca30aa2a1805ce109f4f943ab82141d6307f2d726521919d6ba8f7cf066b0db59f6cfc8b4ad137f087c8e7b44fc45a3d820575a1fe43dd7a5398a28d65088146fd64f712f3c2", 0xc1, 0x3}, {&(0x7f00000005c0)="b055621289ecc8d25bf2029106cf960d821bacee08e3058135b21eace6e81cc5b0d3ca6bb0ee64a15d92ede34fcc387b4160a0245d4c3b5ccea4d8778165836cc4bdc0d85e0107d475f9c87004e3cf8f66564075cd2f7fc7b5d2f6fbd1fbcd80a0e9ad6b3119877cd39ce8283b4dbdcda42192da4a0fca207fe0d2e567563a563fe274424f7c8ffd71f60e529dc28954bc", 0x91, 0x1}, {&(0x7f0000000680)="553fdb751957dc737ffbe1a7e3b2d562acc8c39944855524e88ad117252ced16da50f0807be3f411c01beb3a9c5a591b8c644041606bd9a744a35d551002876002b1d7d7b3666b15b2530964658085f004023619133559365dda9854ade58195acb6832919635ab35d3a0d0dfec03f5df699a261a341797095b1edc5bfa19e02323825c3e9a46cdaec0663ac2c16c93dc6f66ba9031ea07b010829df8af6633d8a4435e474faceb09db7152cd504aa3f31f3a7a48ba6172163ac46c2c0ddf02de800b5a08a239b0f715f0728a1c96fc908", 0xd1, 0x101}, {&(0x7f0000000780)="f94de4d94774d217a7aeb6eddf488531edcdf1e6322c60ed35d1b3d83d92d1e01d99b0a93d34510218c6cb54b335b4fce83bb55bd99d2ee6ec3a0880456996a9797485cf999cda30", 0x48, 0xffffffff}], 0x11000, &(0x7f0000000900)={[{@data_journal}, {@grpquota}, {@delalloc}, {@noquota}], [{@fowner_eq}, {@euid_lt}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@obj_role}, {@obj_user={'obj_user', 0x3d, '#! '}}, {@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) [ 896.050593][T16567] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 896.063410][T16563] EXT4-fs: failed to create workqueue [ 896.063497][T16564] EXT4-fs: failed to create workqueue [ 896.068961][T16563] EXT4-fs (loop3): mount failed [ 896.074283][T16564] EXT4-fs (loop4): mount failed 23:17:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x63) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) ioctl$TCSETS2(0xffffffffffffffff, 0x5453, 0x0) open(&(0x7f0000000880)='./file0\x00', 0x44000, 0x20) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xa0, 0x5, &(0x7f0000000800)=[{&(0x7f00000003c0)="2a63f3615d6c74632ec2abd9e991c73d5da3b8568871d40b3cfdd4877e6b267c3da7f3d129aff1735f7230c01c446c8b811b7ee08359ee9d90453a47be7346ace8fbafc6138964ba31fe288b6c72820e153e172bdf0bf3ad72a5afc5cbb725f8318cc7005b474a03d67e8e5ff8476d04019862ad18b23a60dc33c1589e9d44de8447003d0de63844c1b88a5638b85f3b5855151f4574d9e9e6a2f791ab02782176b48cb1a65e04d42403cc1324b19ef7e88802e77fef26138bbbd8191fb83fe2f8b0e72bfb3f4a40601a0fcb05c0529ea710a079a72dec56430bc68eb2928bb88ccc3a169c23623f6e55fece71e757", 0xef, 0x4}, {&(0x7f00000004c0)="a4539022b779b6f1ab5f3f5b075e0d7dea5d90ac5e9266ed8c222a7e93deebe7c7778494961b533dbbcbd54edcfcd9d64679fa55ecc711e75b11a6ae07642b4d79cf7fd82e74eb99a32e38f3491d7bdbaec27e468c08268fd17db3825569ee489a01ed6a9cc35caa2c2e5fcea37b42cf13f3acf46589eb44de4347ca30aa2a1805ce109f4f943ab82141d6307f2d726521919d6ba8f7cf066b0db59f6cfc8b4ad137f087c8e7b44fc45a3d820575a1fe43dd7a5398a28d65088146fd64f712f3c2", 0xc1, 0x3}, {&(0x7f00000005c0)="b055621289ecc8d25bf2029106cf960d821bacee08e3058135b21eace6e81cc5b0d3ca6bb0ee64a15d92ede34fcc387b4160a0245d4c3b5ccea4d8778165836cc4bdc0d85e0107d475f9c87004e3cf8f66564075cd2f7fc7b5d2f6fbd1fbcd80a0e9ad6b3119877cd39ce8283b4dbdcda42192da4a0fca207fe0d2e567563a563fe274424f7c8ffd71f60e529dc28954bc", 0x91, 0x1}, {&(0x7f0000000680)="553fdb751957dc737ffbe1a7e3b2d562acc8c39944855524e88ad117252ced16da50f0807be3f411c01beb3a9c5a591b8c644041606bd9a744a35d551002876002b1d7d7b3666b15b2530964658085f004023619133559365dda9854ade58195acb6832919635ab35d3a0d0dfec03f5df699a261a341797095b1edc5bfa19e02323825c3e9a46cdaec0663ac2c16c93dc6f66ba9031ea07b010829df8af6633d8a4435e474faceb09db7152cd504aa3f31f3a7a48ba6172163ac46c2c0ddf02de800b5a08a239b0f715f0728a1c96fc908", 0xd1, 0x101}, {&(0x7f0000000780)="f94de4d94774d217a7aeb6eddf488531edcdf1e6322c60ed35d1b3d83d92d1e01d99b0a93d34510218c6cb54b335b4fce83bb55bd99d2ee6ec3a0880456996a9797485cf999cda30", 0x48, 0xffffffff}], 0x11000, &(0x7f0000000900)={[{@data_journal}, {@grpquota}, {@delalloc}, {@noquota}], [{@fowner_eq}, {@euid_lt}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@obj_role}, {@obj_user={'obj_user', 0x3d, '#! '}}, {@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) 23:17:47 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioprio_set$uid(0x3, 0x0, 0x4000) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000200)={0x1f, 0x8, [0x0, 0x2, 0x4], &(0x7f0000000180)=[0x0]}) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$key(0xf, 0x3, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x6}, {0x0, 0x80000000}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x0, @in6=@private2, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) [ 896.340604][T16580] loop4: detected capacity change from 0 to 1024 [ 897.121826][T16580] EXT4-fs: failed to create workqueue [ 897.127288][T16580] EXT4-fs (loop4): mount failed 23:17:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x4c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x11, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x4c}}, 0x0) [ 897.191015][T16571] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 897.209387][T16571] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 23:17:48 executing program 0: syz_80211_inject_frame(&(0x7f0000000000), &(0x7f0000000040)=@data_frame={@no_qos=@type10={{}, {}, @random="6caeeeee4c27", @device_b}}, 0x18) syz_80211_inject_frame(&(0x7f00000010c0), &(0x7f0000001100)=@data_frame={@qos_no_ht={{@type01={{}, {}, @device_b, @from_mac=@broadcast, @device_b}}, {@type00={{}, {}, @broadcast, @device_b}}}}, 0x34) syz_80211_inject_frame(&(0x7f0000001e00), &(0x7f0000001e40)=@ctrl_frame=@pspoll={{}, @default, @random="b1a01dc541fd", @device_b}, 0x10) [ 897.327059][T16586] loop3: detected capacity change from 0 to 1024 23:17:49 executing program 4: syz_80211_inject_frame(&(0x7f0000000000), &(0x7f0000000040)=@data_frame={@no_qos=@type10={{}, {}, @random="6caeeeee4c27", @device_b}}, 0x18) syz_80211_inject_frame(&(0x7f00000010c0), &(0x7f0000001100)=@data_frame={@qos_no_ht={{@type01={{}, {}, @device_b, @from_mac=@broadcast, @device_b}}, {@type00={{}, {}, @broadcast, @device_b}}}}, 0x34) syz_80211_inject_frame(&(0x7f0000001e00), &(0x7f0000001e40)=@ctrl_frame=@pspoll={{}, @default, @random="b1a01dc541fd", @device_b}, 0x10) 23:17:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x63) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) ioctl$TCSETS2(0xffffffffffffffff, 0x5453, 0x0) open(&(0x7f0000000880)='./file0\x00', 0x44000, 0x20) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xa0, 0x5, &(0x7f0000000800)=[{&(0x7f00000003c0)="2a63f3615d6c74632ec2abd9e991c73d5da3b8568871d40b3cfdd4877e6b267c3da7f3d129aff1735f7230c01c446c8b811b7ee08359ee9d90453a47be7346ace8fbafc6138964ba31fe288b6c72820e153e172bdf0bf3ad72a5afc5cbb725f8318cc7005b474a03d67e8e5ff8476d04019862ad18b23a60dc33c1589e9d44de8447003d0de63844c1b88a5638b85f3b5855151f4574d9e9e6a2f791ab02782176b48cb1a65e04d42403cc1324b19ef7e88802e77fef26138bbbd8191fb83fe2f8b0e72bfb3f4a40601a0fcb05c0529ea710a079a72dec56430bc68eb2928bb88ccc3a169c23623f6e55fece71e757", 0xef, 0x4}, {&(0x7f00000004c0)="a4539022b779b6f1ab5f3f5b075e0d7dea5d90ac5e9266ed8c222a7e93deebe7c7778494961b533dbbcbd54edcfcd9d64679fa55ecc711e75b11a6ae07642b4d79cf7fd82e74eb99a32e38f3491d7bdbaec27e468c08268fd17db3825569ee489a01ed6a9cc35caa2c2e5fcea37b42cf13f3acf46589eb44de4347ca30aa2a1805ce109f4f943ab82141d6307f2d726521919d6ba8f7cf066b0db59f6cfc8b4ad137f087c8e7b44fc45a3d820575a1fe43dd7a5398a28d65088146fd64f712f3c2", 0xc1, 0x3}, {&(0x7f00000005c0)="b055621289ecc8d25bf2029106cf960d821bacee08e3058135b21eace6e81cc5b0d3ca6bb0ee64a15d92ede34fcc387b4160a0245d4c3b5ccea4d8778165836cc4bdc0d85e0107d475f9c87004e3cf8f66564075cd2f7fc7b5d2f6fbd1fbcd80a0e9ad6b3119877cd39ce8283b4dbdcda42192da4a0fca207fe0d2e567563a563fe274424f7c8ffd71f60e529dc28954bc", 0x91, 0x1}, {&(0x7f0000000680)="553fdb751957dc737ffbe1a7e3b2d562acc8c39944855524e88ad117252ced16da50f0807be3f411c01beb3a9c5a591b8c644041606bd9a744a35d551002876002b1d7d7b3666b15b2530964658085f004023619133559365dda9854ade58195acb6832919635ab35d3a0d0dfec03f5df699a261a341797095b1edc5bfa19e02323825c3e9a46cdaec0663ac2c16c93dc6f66ba9031ea07b010829df8af6633d8a4435e474faceb09db7152cd504aa3f31f3a7a48ba6172163ac46c2c0ddf02de800b5a08a239b0f715f0728a1c96fc908", 0xd1, 0x101}, {&(0x7f0000000780)="f94de4d94774d217a7aeb6eddf488531edcdf1e6322c60ed35d1b3d83d92d1e01d99b0a93d34510218c6cb54b335b4fce83bb55bd99d2ee6ec3a0880456996a9797485cf999cda30", 0x48, 0xffffffff}], 0x11000, &(0x7f0000000900)={[{@data_journal}, {@grpquota}, {@delalloc}, {@noquota}], [{@fowner_eq}, {@euid_lt}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@obj_role}, {@obj_user={'obj_user', 0x3d, '#! '}}, {@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) [ 898.131195][T16586] EXT4-fs: failed to create workqueue [ 898.137381][T16586] EXT4-fs (loop3): mount failed [ 898.164636][T16590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 898.178465][T16592] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 898.178593][T16594] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 898.206096][T16596] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 898.241083][T16595] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 898.296773][T16600] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 898.404531][T16603] loop3: detected capacity change from 0 to 1024 [ 899.183198][T16603] EXT4-fs: failed to create workqueue [ 899.188701][T16603] EXT4-fs (loop3): mount failed 23:17:50 executing program 3: syz_80211_inject_frame(&(0x7f0000000000), &(0x7f0000000040)=@data_frame={@no_qos=@type10={{}, {}, @random="6caeeeee4c27", @device_b}}, 0x18) syz_80211_inject_frame(&(0x7f00000010c0), &(0x7f0000001100)=@data_frame={@qos_no_ht={{@type01={{}, {}, @device_b, @from_mac=@broadcast, @device_b}}, {@type00={{}, {}, @broadcast, @device_b}}}}, 0x34) syz_80211_inject_frame(&(0x7f0000001e00), &(0x7f0000001e40)=@ctrl_frame=@pspoll={{}, @default, @random="b1a01dc541fd", @device_b}, 0x10) [ 899.317615][T16607] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 899.330494][T16601] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 899.358761][T16601] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. [ 899.377513][T16608] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 899.480178][T16609] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 23:17:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x63) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) ioctl$TCSETS2(0xffffffffffffffff, 0x5453, 0x0) open(&(0x7f0000000880)='./file0\x00', 0x44000, 0x20) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xa0, 0x5, &(0x7f0000000800)=[{&(0x7f00000003c0)="2a63f3615d6c74632ec2abd9e991c73d5da3b8568871d40b3cfdd4877e6b267c3da7f3d129aff1735f7230c01c446c8b811b7ee08359ee9d90453a47be7346ace8fbafc6138964ba31fe288b6c72820e153e172bdf0bf3ad72a5afc5cbb725f8318cc7005b474a03d67e8e5ff8476d04019862ad18b23a60dc33c1589e9d44de8447003d0de63844c1b88a5638b85f3b5855151f4574d9e9e6a2f791ab02782176b48cb1a65e04d42403cc1324b19ef7e88802e77fef26138bbbd8191fb83fe2f8b0e72bfb3f4a40601a0fcb05c0529ea710a079a72dec56430bc68eb2928bb88ccc3a169c23623f6e55fece71e757", 0xef, 0x4}, {&(0x7f00000004c0)="a4539022b779b6f1ab5f3f5b075e0d7dea5d90ac5e9266ed8c222a7e93deebe7c7778494961b533dbbcbd54edcfcd9d64679fa55ecc711e75b11a6ae07642b4d79cf7fd82e74eb99a32e38f3491d7bdbaec27e468c08268fd17db3825569ee489a01ed6a9cc35caa2c2e5fcea37b42cf13f3acf46589eb44de4347ca30aa2a1805ce109f4f943ab82141d6307f2d726521919d6ba8f7cf066b0db59f6cfc8b4ad137f087c8e7b44fc45a3d820575a1fe43dd7a5398a28d65088146fd64f712f3c2", 0xc1, 0x3}, {&(0x7f00000005c0)="b055621289ecc8d25bf2029106cf960d821bacee08e3058135b21eace6e81cc5b0d3ca6bb0ee64a15d92ede34fcc387b4160a0245d4c3b5ccea4d8778165836cc4bdc0d85e0107d475f9c87004e3cf8f66564075cd2f7fc7b5d2f6fbd1fbcd80a0e9ad6b3119877cd39ce8283b4dbdcda42192da4a0fca207fe0d2e567563a563fe274424f7c8ffd71f60e529dc28954bc", 0x91, 0x1}, {&(0x7f0000000680)="553fdb751957dc737ffbe1a7e3b2d562acc8c39944855524e88ad117252ced16da50f0807be3f411c01beb3a9c5a591b8c644041606bd9a744a35d551002876002b1d7d7b3666b15b2530964658085f004023619133559365dda9854ade58195acb6832919635ab35d3a0d0dfec03f5df699a261a341797095b1edc5bfa19e02323825c3e9a46cdaec0663ac2c16c93dc6f66ba9031ea07b010829df8af6633d8a4435e474faceb09db7152cd504aa3f31f3a7a48ba6172163ac46c2c0ddf02de800b5a08a239b0f715f0728a1c96fc908", 0xd1, 0x101}, {&(0x7f0000000780)="f94de4d94774d217a7aeb6eddf488531edcdf1e6322c60ed35d1b3d83d92d1e01d99b0a93d34510218c6cb54b335b4fce83bb55bd99d2ee6ec3a0880456996a9797485cf999cda30", 0x48, 0xffffffff}], 0x11000, &(0x7f0000000900)={[{@data_journal}, {@grpquota}, {@delalloc}, {@noquota}], [{@fowner_eq}, {@euid_lt}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@obj_role}, {@obj_user={'obj_user', 0x3d, '#! '}}, {@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) 23:17:50 executing program 4: syz_80211_inject_frame(&(0x7f0000000000), &(0x7f0000000040)=@data_frame={@no_qos=@type10={{}, {}, @random="6caeeeee4c27", @device_b}}, 0x18) syz_80211_inject_frame(&(0x7f00000010c0), &(0x7f0000001100)=@data_frame={@qos_no_ht={{@type01={{}, {}, @device_b, @from_mac=@broadcast, @device_b}}, {@type00={{}, {}, @broadcast, @device_b}}}}, 0x34) syz_80211_inject_frame(&(0x7f0000001e00), &(0x7f0000001e40)=@ctrl_frame=@pspoll={{}, @default, @random="b1a01dc541fd", @device_b}, 0x10) [ 899.709471][T16613] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 899.804321][T16615] loop5: detected capacity change from 0 to 1024 [ 900.282664][T16613] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 23:17:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x63) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) ioctl$TCSETS2(0xffffffffffffffff, 0x5453, 0x0) open(&(0x7f0000000880)='./file0\x00', 0x44000, 0x20) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xa0, 0x5, &(0x7f0000000800)=[{&(0x7f00000003c0)="2a63f3615d6c74632ec2abd9e991c73d5da3b8568871d40b3cfdd4877e6b267c3da7f3d129aff1735f7230c01c446c8b811b7ee08359ee9d90453a47be7346ace8fbafc6138964ba31fe288b6c72820e153e172bdf0bf3ad72a5afc5cbb725f8318cc7005b474a03d67e8e5ff8476d04019862ad18b23a60dc33c1589e9d44de8447003d0de63844c1b88a5638b85f3b5855151f4574d9e9e6a2f791ab02782176b48cb1a65e04d42403cc1324b19ef7e88802e77fef26138bbbd8191fb83fe2f8b0e72bfb3f4a40601a0fcb05c0529ea710a079a72dec56430bc68eb2928bb88ccc3a169c23623f6e55fece71e757", 0xef, 0x4}, {&(0x7f00000004c0)="a4539022b779b6f1ab5f3f5b075e0d7dea5d90ac5e9266ed8c222a7e93deebe7c7778494961b533dbbcbd54edcfcd9d64679fa55ecc711e75b11a6ae07642b4d79cf7fd82e74eb99a32e38f3491d7bdbaec27e468c08268fd17db3825569ee489a01ed6a9cc35caa2c2e5fcea37b42cf13f3acf46589eb44de4347ca30aa2a1805ce109f4f943ab82141d6307f2d726521919d6ba8f7cf066b0db59f6cfc8b4ad137f087c8e7b44fc45a3d820575a1fe43dd7a5398a28d65088146fd64f712f3c2", 0xc1, 0x3}, {&(0x7f00000005c0)="b055621289ecc8d25bf2029106cf960d821bacee08e3058135b21eace6e81cc5b0d3ca6bb0ee64a15d92ede34fcc387b4160a0245d4c3b5ccea4d8778165836cc4bdc0d85e0107d475f9c87004e3cf8f66564075cd2f7fc7b5d2f6fbd1fbcd80a0e9ad6b3119877cd39ce8283b4dbdcda42192da4a0fca207fe0d2e567563a563fe274424f7c8ffd71f60e529dc28954bc", 0x91, 0x1}, {&(0x7f0000000680)="553fdb751957dc737ffbe1a7e3b2d562acc8c39944855524e88ad117252ced16da50f0807be3f411c01beb3a9c5a591b8c644041606bd9a744a35d551002876002b1d7d7b3666b15b2530964658085f004023619133559365dda9854ade58195acb6832919635ab35d3a0d0dfec03f5df699a261a341797095b1edc5bfa19e02323825c3e9a46cdaec0663ac2c16c93dc6f66ba9031ea07b010829df8af6633d8a4435e474faceb09db7152cd504aa3f31f3a7a48ba6172163ac46c2c0ddf02de800b5a08a239b0f715f0728a1c96fc908", 0xd1, 0x101}, {&(0x7f0000000780)="f94de4d94774d217a7aeb6eddf488531edcdf1e6322c60ed35d1b3d83d92d1e01d99b0a93d34510218c6cb54b335b4fce83bb55bd99d2ee6ec3a0880456996a9797485cf999cda30", 0x48, 0xffffffff}], 0x11000, &(0x7f0000000900)={[{@data_journal}, {@grpquota}, {@delalloc}, {@noquota}], [{@fowner_eq}, {@euid_lt}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@obj_role}, {@obj_user={'obj_user', 0x3d, '#! '}}, {@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) [ 900.650450][T16615] EXT4-fs: failed to create workqueue [ 900.655895][T16615] EXT4-fs (loop5): mount failed [ 900.727057][T16618] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 900.919448][T16622] loop5: detected capacity change from 0 to 1024 [ 901.695867][T16622] EXT4-fs: failed to create workqueue [ 901.701287][T16622] EXT4-fs (loop5): mount failed 23:17:53 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioprio_set$uid(0x3, 0x0, 0x4000) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000200)={0x1f, 0x8, [0x0, 0x2, 0x4], &(0x7f0000000180)=[0x0]}) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$key(0xf, 0x3, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x6}, {0x0, 0x80000000}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x0, @in6=@private2, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 23:17:53 executing program 3: syz_80211_inject_frame(&(0x7f0000000000), &(0x7f0000000040)=@data_frame={@no_qos=@type10={{}, {}, @random="6caeeeee4c27", @device_b}}, 0x18) syz_80211_inject_frame(&(0x7f00000010c0), &(0x7f0000001100)=@data_frame={@qos_no_ht={{@type01={{}, {}, @device_b, @from_mac=@broadcast, @device_b}}, {@type00={{}, {}, @broadcast, @device_b}}}}, 0x34) syz_80211_inject_frame(&(0x7f0000001e00), &(0x7f0000001e40)=@ctrl_frame=@pspoll={{}, @default, @random="b1a01dc541fd", @device_b}, 0x10) 23:17:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x63) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) ioctl$TCSETS2(0xffffffffffffffff, 0x5453, 0x0) open(&(0x7f0000000880)='./file0\x00', 0x44000, 0x20) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xa0, 0x5, &(0x7f0000000800)=[{&(0x7f00000003c0)="2a63f3615d6c74632ec2abd9e991c73d5da3b8568871d40b3cfdd4877e6b267c3da7f3d129aff1735f7230c01c446c8b811b7ee08359ee9d90453a47be7346ace8fbafc6138964ba31fe288b6c72820e153e172bdf0bf3ad72a5afc5cbb725f8318cc7005b474a03d67e8e5ff8476d04019862ad18b23a60dc33c1589e9d44de8447003d0de63844c1b88a5638b85f3b5855151f4574d9e9e6a2f791ab02782176b48cb1a65e04d42403cc1324b19ef7e88802e77fef26138bbbd8191fb83fe2f8b0e72bfb3f4a40601a0fcb05c0529ea710a079a72dec56430bc68eb2928bb88ccc3a169c23623f6e55fece71e757", 0xef, 0x4}, {&(0x7f00000004c0)="a4539022b779b6f1ab5f3f5b075e0d7dea5d90ac5e9266ed8c222a7e93deebe7c7778494961b533dbbcbd54edcfcd9d64679fa55ecc711e75b11a6ae07642b4d79cf7fd82e74eb99a32e38f3491d7bdbaec27e468c08268fd17db3825569ee489a01ed6a9cc35caa2c2e5fcea37b42cf13f3acf46589eb44de4347ca30aa2a1805ce109f4f943ab82141d6307f2d726521919d6ba8f7cf066b0db59f6cfc8b4ad137f087c8e7b44fc45a3d820575a1fe43dd7a5398a28d65088146fd64f712f3c2", 0xc1, 0x3}, {&(0x7f00000005c0)="b055621289ecc8d25bf2029106cf960d821bacee08e3058135b21eace6e81cc5b0d3ca6bb0ee64a15d92ede34fcc387b4160a0245d4c3b5ccea4d8778165836cc4bdc0d85e0107d475f9c87004e3cf8f66564075cd2f7fc7b5d2f6fbd1fbcd80a0e9ad6b3119877cd39ce8283b4dbdcda42192da4a0fca207fe0d2e567563a563fe274424f7c8ffd71f60e529dc28954bc", 0x91, 0x1}, {&(0x7f0000000680)="553fdb751957dc737ffbe1a7e3b2d562acc8c39944855524e88ad117252ced16da50f0807be3f411c01beb3a9c5a591b8c644041606bd9a744a35d551002876002b1d7d7b3666b15b2530964658085f004023619133559365dda9854ade58195acb6832919635ab35d3a0d0dfec03f5df699a261a341797095b1edc5bfa19e02323825c3e9a46cdaec0663ac2c16c93dc6f66ba9031ea07b010829df8af6633d8a4435e474faceb09db7152cd504aa3f31f3a7a48ba6172163ac46c2c0ddf02de800b5a08a239b0f715f0728a1c96fc908", 0xd1, 0x101}, {&(0x7f0000000780)="f94de4d94774d217a7aeb6eddf488531edcdf1e6322c60ed35d1b3d83d92d1e01d99b0a93d34510218c6cb54b335b4fce83bb55bd99d2ee6ec3a0880456996a9797485cf999cda30", 0x48, 0xffffffff}], 0x11000, &(0x7f0000000900)={[{@data_journal}, {@grpquota}, {@delalloc}, {@noquota}], [{@fowner_eq}, {@euid_lt}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@obj_role}, {@obj_user={'obj_user', 0x3d, '#! '}}, {@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) 23:17:53 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioprio_set$uid(0x3, 0x0, 0x4000) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000200)={0x1f, 0x8, [0x0, 0x2, 0x4], &(0x7f0000000180)=[0x0]}) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$key(0xf, 0x3, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x6}, {0x0, 0x80000000}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x0, @in6=@private2, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 23:17:53 executing program 4: syz_80211_inject_frame(&(0x7f0000000000), &(0x7f0000000040)=@data_frame={@no_qos=@type10={{}, {}, @random="6caeeeee4c27", @device_b}}, 0x18) syz_80211_inject_frame(&(0x7f00000010c0), &(0x7f0000001100)=@data_frame={@qos_no_ht={{@type01={{}, {}, @device_b, @from_mac=@broadcast, @device_b}}, {@type00={{}, {}, @broadcast, @device_b}}}}, 0x34) syz_80211_inject_frame(&(0x7f0000001e00), &(0x7f0000001e40)=@ctrl_frame=@pspoll={{}, @default, @random="b1a01dc541fd", @device_b}, 0x10) [ 901.912039][T16629] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 901.924891][T16631] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 901.975567][T16634] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 902.028436][T16635] loop5: detected capacity change from 0 to 1024 [ 902.154657][T16634] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 902.168592][T16629] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 902.859876][T16635] EXT4-fs: failed to create workqueue [ 902.865415][T16635] EXT4-fs (loop5): mount failed [ 902.925411][T16629] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 905.583144][ T2460] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 905.659854][ T2460] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 905.692082][ T2460] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 905.740651][ T2460] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 905.918390][ T27] audit: type=1400 audit(1657495077.060:3978): avc: denied { read } for pid=3188 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 906.018611][ T27] audit: type=1400 audit(1657495077.150:3979): avc: denied { search } for pid=3188 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 906.065663][ T27] audit: type=1400 audit(1657495077.150:3980): avc: denied { read } for pid=3188 comm="dhcpcd" name="n68" dev="tmpfs" ino=12180 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 906.089046][ T27] audit: type=1400 audit(1657495077.150:3981): avc: denied { open } for pid=3188 comm="dhcpcd" path="/run/udev/data/n68" dev="tmpfs" ino=12180 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 906.134488][ T27] audit: type=1400 audit(1657495077.150:3982): avc: denied { getattr } for pid=3188 comm="dhcpcd" path="/run/udev/data/n68" dev="tmpfs" ino=12180 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 906.187347][ T27] audit: type=1400 audit(1657495077.330:3983): avc: denied { read } for pid=16646 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1401 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 906.219311][ T27] audit: type=1400 audit(1657495077.330:3984): avc: denied { open } for pid=16646 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1401 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 906.256857][ T27] audit: type=1400 audit(1657495077.330:3985): avc: denied { getattr } for pid=16646 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1401 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 906.399167][ T27] audit: type=1400 audit(1657495077.540:3986): avc: denied { write } for pid=16645 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1400 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 906.441311][ T27] audit: type=1400 audit(1657495077.540:3987): avc: denied { add_name } for pid=16645 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 907.005136][ T2460] device veth0_to_hsr left promiscuous mode [ 907.012290][ T2460] bridge9: port 1(veth0_to_hsr) entered disabled state [ 907.070474][ T2460] device hsr_slave_0 left promiscuous mode [ 907.077796][ T2460] device hsr_slave_1 left promiscuous mode [ 907.085446][ T2460] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 907.092974][ T2460] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 907.110309][ T2460] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 907.117951][ T2460] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 907.130203][ T2460] device bridge_slave_1 left promiscuous mode [ 907.140807][ T2460] bridge0: port 2(bridge_slave_1) entered disabled state [ 907.154129][ T2460] device bridge_slave_0 left promiscuous mode [ 907.171813][ T2460] bridge0: port 1(bridge_slave_0) entered disabled state [ 907.208830][ T2460] device veth1_macvtap left promiscuous mode [ 907.229819][ T2460] device veth0_macvtap left promiscuous mode [ 907.244013][ T2460] device veth1_vlan left promiscuous mode [ 907.250429][ T2460] device veth0_vlan left promiscuous mode [ 907.365470][ T3648] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 907.379136][ T3648] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 907.387831][ T3648] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 907.395621][ T3648] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 907.403096][T16688] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 907.410962][T16688] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 907.433069][ T3659] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 907.440620][ T3659] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 907.450087][ T3659] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 907.459261][ T3659] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 907.467945][ T3659] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 907.475686][ T3659] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 907.617850][ T2460] bond1 (unregistering): Released all slaves [ 908.097037][ T2460] team0 (unregistering): Port device team_slave_1 removed [ 908.108911][ T2460] team0 (unregistering): Port device team_slave_0 removed [ 908.123237][ T2460] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 908.140801][ T2460] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 908.222749][ T2460] bond0 (unregistering): Released all slaves [ 908.501940][T16649] chnl_net:caif_netlink_parms(): no params data found [ 908.629597][T16649] bridge0: port 1(bridge_slave_0) entered blocking state [ 908.636970][T16649] bridge0: port 1(bridge_slave_0) entered disabled state [ 908.649240][T16649] device bridge_slave_0 entered promiscuous mode [ 908.658013][T16649] bridge0: port 2(bridge_slave_1) entered blocking state [ 908.665924][T16649] bridge0: port 2(bridge_slave_1) entered disabled state [ 908.674131][T16649] device bridge_slave_1 entered promiscuous mode [ 908.716374][T16649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 908.729929][T16649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 908.781971][T16649] team0: Port device team_slave_0 added [ 908.805108][T16649] team0: Port device team_slave_1 added [ 908.870832][T16649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 908.884255][T16649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 908.950599][T16649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 908.963859][T16649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 908.984609][T16649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 909.031314][T16649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 909.118967][T16649] device hsr_slave_0 entered promiscuous mode [ 909.139078][T16649] device hsr_slave_1 entered promiscuous mode [ 909.539869][T16649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 909.574014][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 909.595999][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 909.607964][T16649] 8021q: adding VLAN 0 to HW filter on device team0 [ 909.615079][ T3694] Bluetooth: hci0: command 0x0409 tx timeout [ 909.644976][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 909.664969][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 909.675340][ T3694] bridge0: port 1(bridge_slave_0) entered blocking state [ 909.682445][ T3694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 909.703114][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 909.726597][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 909.748632][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 909.755802][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 909.777142][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 909.804363][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 909.847052][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 909.855382][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 909.875933][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 909.894926][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 909.913789][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 909.935297][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 909.954821][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 909.968428][T16649] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 909.994455][T16649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 910.005489][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 910.025697][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 910.044845][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 910.087585][T16649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 910.110558][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 910.121901][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 910.819712][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 910.829850][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 910.897351][T14365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 910.906726][T14365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 910.926192][T16649] device veth0_vlan entered promiscuous mode [ 910.947028][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 910.955375][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 910.976998][T16649] device veth1_vlan entered promiscuous mode [ 911.037927][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 911.048676][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 911.057375][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 911.066350][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 911.078450][T16649] device veth0_macvtap entered promiscuous mode [ 911.089438][T16649] device veth1_macvtap entered promiscuous mode [ 911.136299][T16649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 911.151715][T16649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 911.169793][T16649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 911.194215][T16649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 911.204055][T16649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 911.227228][T16649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 911.264247][T16649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 911.284245][T16649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 911.294085][T16649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 911.319010][T16649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 911.332009][T16649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 911.359820][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 911.369604][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 911.380792][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 911.392017][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 911.402344][T16649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 911.418654][T16649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 911.429098][T16649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 911.439659][T16649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 911.453109][T16649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 911.463589][T16649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 911.473626][T16649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 911.484071][T16649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 911.493906][T16649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 911.504546][T16649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 911.515886][T16649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 911.538192][T14365] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 911.548912][T14365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 911.654549][ T6] Bluetooth: hci0: command 0x041b tx timeout [ 911.708823][ T3899] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 911.737041][ T3899] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 911.751059][ T2460] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 911.760681][ T2460] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 911.760872][T14365] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 911.788100][T14365] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 911.801696][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 911.801718][ T27] audit: type=1400 audit(1657495082.940:3994): avc: denied { mounton } for pid=16649 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=2313 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 911.862731][T16780] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 911.876914][T16780] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 911.890224][T16780] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 23:18:03 executing program 0: syz_80211_inject_frame(&(0x7f0000000000), &(0x7f0000000040)=@data_frame={@no_qos=@type10={{}, {}, @random="6caeeeee4c27", @device_b}}, 0x18) syz_80211_inject_frame(&(0x7f00000010c0), &(0x7f0000001100)=@data_frame={@qos_no_ht={{@type01={{}, {}, @device_b, @from_mac=@broadcast, @device_b}}, {@type00={{}, {}, @broadcast, @device_b}}}}, 0x34) syz_80211_inject_frame(&(0x7f0000001e00), &(0x7f0000001e40)=@ctrl_frame=@pspoll={{}, @default, @random="b1a01dc541fd", @device_b}, 0x10) 23:18:03 executing program 5: syz_clone(0x40000600, 0x0, 0x0, 0x0, 0x0, 0x0) 23:18:03 executing program 3: syz_80211_inject_frame(&(0x7f0000000000), &(0x7f0000000040)=@data_frame={@no_qos=@type10={{}, {}, @random="6caeeeee4c27", @device_b}}, 0x18) syz_80211_inject_frame(&(0x7f00000010c0), &(0x7f0000001100)=@data_frame={@qos_no_ht={{@type01={{}, {}, @device_b, @from_mac=@broadcast, @device_b}}, {@type00={{}, {}, @broadcast, @device_b}}}}, 0x34) syz_80211_inject_frame(&(0x7f0000001e00), &(0x7f0000001e40)=@ctrl_frame=@pspoll={{}, @default, @random="b1a01dc541fd", @device_b}, 0x10) 23:18:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x1d, 0x0, 0x7) 23:18:03 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioprio_set$uid(0x3, 0x0, 0x4000) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000200)={0x1f, 0x8, [0x0, 0x2, 0x4], &(0x7f0000000180)=[0x0]}) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$key(0xf, 0x3, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x6}, {0x0, 0x80000000}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x0, @in6=@private2, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 23:18:03 executing program 2: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) gettid() syz_clone(0x44080100, &(0x7f0000000000)="49efe3b26b0f6f432988a4b5a67d5565f21552626774d806112bf73b892936ffd7f684be8bf4d4b1768010176e1029a9829f6d33a915cf572ebf58e205fb4d62d17af8edc19a66ee97af72d4b6f8d2c6a7411e73ce09", 0x56, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="593e06526c64f8e680a439fdfef5fa85864837f019f3b02457606a0484b5d016c22d7b9e9ae2f72d653e939e8e20f8cde76afea4fd16039feb1c2878e841") ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000200)={0x2, &(0x7f0000000140)=[{0x81, 0xff}, {0x3, 0x6}]}) 23:18:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file2\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file2\x00') [ 912.243909][T16804] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 912.299964][T16808] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 912.340068][T16810] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 23:18:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{&(0x7f0000000400)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) [ 912.423114][T16810] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 912.435151][T16804] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 912.496729][T16817] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 23:18:03 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) ftruncate(0xffffffffffffffff, 0x1) r3 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x19) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x10}], 0x4000000000000d0, 0x0) 23:18:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000040)=ANY=[], 0x71) 23:18:03 executing program 2: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) gettid() syz_clone(0x44080100, &(0x7f0000000000)="49efe3b26b0f6f432988a4b5a67d5565f21552626774d806112bf73b892936ffd7f684be8bf4d4b1768010176e1029a9829f6d33a915cf572ebf58e205fb4d62d17af8edc19a66ee97af72d4b6f8d2c6a7411e73ce09", 0x56, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="593e06526c64f8e680a439fdfef5fa85864837f019f3b02457606a0484b5d016c22d7b9e9ae2f72d653e939e8e20f8cde76afea4fd16039feb1c2878e841") ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000200)={0x2, &(0x7f0000000140)=[{0x81, 0xff}, {0x3, 0x6}]}) 23:18:03 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)) write$6lowpan_enable(r1, &(0x7f0000000380)='0', 0x1) r6 = socket$inet(0x2, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) 23:18:04 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setpriority(0x1, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000480)=[{&(0x7f0000000ec0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f00000002c0)=""/53, 0x35}, {0x0}, {0x0}], 0x5, &(0x7f0000000580)=[{0x0}], 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000180)=0x7, 0x4) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000064c0)=[{{&(0x7f0000000900)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000006000)=[{&(0x7f0000004a00)="fd", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000006480)=[{&(0x7f0000006280)="c2", 0x1}], 0x10}}], 0x3, 0xc8a0) write$binfmt_elf64(r0, &(0x7f0000002ec0)=ANY=[@ANYBLOB="8a110af6fe08d19c187ef92f9d61e3412751dd7d523080eb1bb6c201ffeccb906910bee6ee78bd6471b05dd3cfa35b3c0d1135739067cb938b757dfaa67beb7deec6d8a60000ddf50065ab9f8c4ec89385a7000700021bb0f97287c2d5127581b736321c86c98b80b8c4f12663f5c7a0793c020dcef2311dc04ffcc29a1244b2656c1c4006540f2920a52a878d6cd3f57a182897578f6d08c478cc1b5cb78b59b20d457f63439a2c54d5560dcdb664e5046de5efa15fcdf5b64f5b05cdad5cac6fc8ff0e20acf0c0edaa8e9a6d5cd18747b9a4f5f3a191ecf50a82d51155831b996f5fcc48fae12732a0f7c5af462bf68aad9fcfadd6db21c9615452e29a1a7cf8405d00000000050000007bd247fbed37630a3f8c499fe75600000000000000005f93698a8e103c6de766e7117138e58de0426b14645e54735aaed6b71faa8366e6dbaa93eb8fd82f648bf2d7a2e7a3b144aa524b72ce6e00e9ae85b29c95c4e996fbf1d5ccf6a6f53fdb3dcc643dc012b15c2784d89354f24bef90a5c805e28cbffb729c47bc85dc3e7d5213e8b796c52f666f39bf67cb85a3b9f26b6882ec5e05c08002d976b88ef85b0da78bd7fbaa250a51985e159fcea2fdceb22d349def3d0514ffaaee4f0d4690e2a6fd002a739318f775bb3ad810bab61963df745438dd32bd864bb356444e27cd514eae2c446c8c24b39215da779929c35bba4fa6069a60a45bc80f074e86f0ae709af405f1e4b0b959da06b2244de756273e5d2b5a5a9870639b878ba9194ab4aaa19e544dd5a60cb4bc2a0a38cf", @ANYRESOCT], 0xfc30) 23:18:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="030000", 0x3, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x63) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) fstat(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x20008, &(0x7f0000000940)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions}], [{@seclabel}, {@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '\''}}, {@smackfsdef={'smackfsdef', 0x3d, 'ext4\x00'}}, {@measure}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@dont_measure}]}}) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r4}, 0x10) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r7, 0x5453, 0x0) getpgid(0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000c40)=[{{&(0x7f0000000400)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)="70329081e5caea592453e8bf018c20c09853f0949c3d9e749af16e9ca2ac81298a0b7301f3e3c53e09e6354ba9245853b5548dae09c4d9bacf5fa5619f594273edb2917a6e51d1675137b91b93c87484eb62dddfde35d05cb2a722ec20ecd74e0ca3fee21b20b5c7d5e313e36de2cc8aadfcb0106d8f3a958f447b8fae997aef14ae6e40995bc1e8fb3434d973c70e90d1e2e144b04ffa45b420950c8f5432f076a6cb9f9517774bda29fcb440428be804603bc4ea89959602a64e4751208e739f9ff7ee2da86d1424ac059d39dc8ed78bc1e05aa2099f449df053cc117ce99a2f0fa62565d6a0cc1ad07288c3", 0xed}, {&(0x7f0000000700)="b17c5ad5dee5d576c1aba23bfb3f936521105469e83b8ff60d734f850273633afcbae57aaa00d26ada2b068391f8c55d1109700c772df3f07a1a9fcf2f530606153648e713e68e8d34f70bbaca056883b2", 0x51}], 0x3, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r6]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r3, r6, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90, 0x800}}, {{&(0x7f0000000840)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000002a40)="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", 0x1000}, {&(0x7f00000008c0)="abae484e96f85071f5463eeab97033dca3982cbc13c63bbe7411052675c70d62c854e1f6e4ca7eaade75dafa78b81a7f0536a6243d38ce06d98de22b752d847cb623d1805b9887c31c124d5e844addab60abe3", 0x53}, {&(0x7f0000000bc0)="10fa9bc7ac004d7cce0ca677661a53a804427e71b6be40a94fee8e3dcf54fce4153a87354de6d91bbdb3dd2725e79a11dace923f92f0dfa39ed82d483de587c4fd844f18a487a47c1ce250b1db3348b4bb12e0e77b", 0x55}], 0x3, &(0x7f00000001c0)=[@cred={{0x1c}}], 0x20, 0x804}}], 0x2, 0xc040) [ 913.242326][T16849] loop5: detected capacity change from 0 to 1024 23:18:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="030000", 0x3, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x63) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) fstat(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x20008, &(0x7f0000000940)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions}], [{@seclabel}, {@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '\''}}, {@smackfsdef={'smackfsdef', 0x3d, 'ext4\x00'}}, {@measure}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@dont_measure}]}}) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r4}, 0x10) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r7, 0x5453, 0x0) getpgid(0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000c40)=[{{&(0x7f0000000400)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)="70329081e5caea592453e8bf018c20c09853f0949c3d9e749af16e9ca2ac81298a0b7301f3e3c53e09e6354ba9245853b5548dae09c4d9bacf5fa5619f594273edb2917a6e51d1675137b91b93c87484eb62dddfde35d05cb2a722ec20ecd74e0ca3fee21b20b5c7d5e313e36de2cc8aadfcb0106d8f3a958f447b8fae997aef14ae6e40995bc1e8fb3434d973c70e90d1e2e144b04ffa45b420950c8f5432f076a6cb9f9517774bda29fcb440428be804603bc4ea89959602a64e4751208e739f9ff7ee2da86d1424ac059d39dc8ed78bc1e05aa2099f449df053cc117ce99a2f0fa62565d6a0cc1ad07288c3", 0xed}, {&(0x7f0000000700)="b17c5ad5dee5d576c1aba23bfb3f936521105469e83b8ff60d734f850273633afcbae57aaa00d26ada2b068391f8c55d1109700c772df3f07a1a9fcf2f530606153648e713e68e8d34f70bbaca056883b2", 0x51}], 0x3, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r6]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r3, r6, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90, 0x800}}, {{&(0x7f0000000840)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000002a40)="283947e6168c48ac2b1b76da0c6c36c7dc6f254bf759ebbdcbc2e0c53173d03d270d439b02884b01c41e0f9fee0988c4c8e68ce108f1b35c4f33110b5723aef8e924d16819a106bdb9dafdb390ff7c3bef0ca979439474ba3eda136c8a9fb17f15e11935516da21be9a4df1ac87887b06cc90b03d4fe991b7ae93cde14ea78ffcd2c321e1eeea113a3082b0b090ad059a8ded5df26c2870db75143fafe17357cffe1ff4ee0809a2198caa2a2e4a24cf8de5df995c98ee3870cecace1cc91da696d7fd24bf0e774e8da7877ac72369cbf0285f0d2614e00fa280a6b18ec099e141a46ba6e13700bcf3f716aaeb19c4ba2c4d74232bebe5e4a31cd858b363a52cb4fb5bae87b14aa022e8025b27677b22325e8b675d2b5fd8ccee7f0fa45f82f613700cfea68806f637c419c46f5badc1bf1ae94f39f349567c6a2211bad8aecfa19f595d1cc55982891d0a50791bb784749f50bab9db78e4153d14473a19545adcf15e6143098aa728bfb04c70adc6c6ebab2b25805be52a787910d61a44eaf5a8ae23f548788fb578fdd5ad438ead741371253b2d818829b8c5a65610fbf7ba331017b8130379b36b8e958bda49bd285cd0ca67dd2448857af00b9a7a445276d3846f51983ac5e7ca8c104050a5a485e8169bf6a52721c38e34ede53098b468355acf780af49a7b7dc144f872dd1f543da57a9795a72dead888daf0657c7fa8fe2b774777459471e11987b7c284a82b3cd0b4fbff148d12caf9eb48288bcdc3bf21b4de8a7f7c97c69cd46767eb95d7b6b22a5302a64db805dfbf1e314d4a5d927cc9360d798949acd42d4906678533021769302d09fd4e75ce7e5fb52308ba18190db2237e664b95dcaab51dfd75d211df561dd6d1b5676346cc1363ada1a947cfe4eb5e150c016c69631fc6b2d13774016c448463be44a8aa0e9b2f7e6e3c065097b6c54ded53c768a0df6618cfa6ab0db7bbe16a4f2da10cb55e25c551ae766e641f7ea745f71fb8e1b82202bf69437434aca171dc7d965e5a019f08259168ab387dd59f385bf410e5ae85edae5ef622a8b1e4237565e09200f4d9e634ef425daa589f9f49377782b3093a9a4c0d9eddb4d3d0658e0530abd7a480d03b4f0339f5740a66531aba4264a27b9257cdec0e3edae37a7f2f286d5e633801dcd77c12691b8a035331bf2c8a9a27f60766ab16aff511f35e3c66752cd0bcbb844a3e6dc5e0e177ba2026882995c730454b0893706add8357333a04dc4f0490f389422eddfc95ddc7fd2b8d0b2b7f017f60b4211f1edea76b786b9e7b2de8657282d6dd6e8909dde63751b2fa87a6d702e2cb570b51924e220280dbafeae8ba63ac98096f0ac57c0177ed6159360bec9c4d59a193f46b63c1ce70209efbfd1cf8581777698d152137457b7c0b9d804c7c39129dd6660f5db8f111aa6706aa7d97d17f0ddabbc56de6d0f4861ddb3e971e91b01cb5778ce824c437732d2d4d9d012f81fe2f4d0e965d489150fc384a256613559f20aa9b2c39e14fa837a54b300a8d18bb8639df8de5fce07d55c13057561a8cf6a9feb2b7fe3bca9a1cf01697aef592225e273aa6653f45fe2cef6554e6c12ae359b5056e8a751a01c0522194f4047cbd71fada5a1b1dd00e7c442aaa78aa4b7c71e0a2e395dddcda9b4c78b95f11dd8d572c8867f1185c98e781957da884aa300d9b93071c6c05c002bfaabf811afbd9093edff889b7df2b90bdd86e8c858bee2735dc8ad374cea974bce3bd85d41d3e8cf21967653e37e34055aede447c6983bbfde0d375efef7a072b1bfe788299aa44aba3fca18059c279dd1f6a1442ef36c9cc26048b87ddb9e433a0903584f0242c241ed2ef348d192b4f300d064493c6aac0cedb13e3a6eb628b407fb6debe8e1d0639d3782df23546cd82e98f00bfb17d7a6d44f3d68ee1623fa77536a868275f499e0bef65be8d93578a52a53dd346f62e8cc8aba5eb2d92adcf90a3ea0b2067542b588944c78eb44be47952e012ab9855754979437b2e61a4460781f4bcb487fbf3f62544fa5774c33270200a287d72791fe694578d8979943d19b7d6e27020ef034d2732e42f65c9eff00a89ae6c33e6b2273bb3bcab7aa55edbe7dea469eabd13a4780f01d9d4e3be531e4a052c5d6ba974efc0cca30128cb21612b49d80cc5cbd70ad792e9f1bdf21ed133d9a4fbd6e9c5ff325bf9ad62877316ac5c5e318f48378c68f936efe0203ced9f3694289787e0915f651c15285c38651dbc0d43cff1f6208f5fb288e2c7ccb8c96c94e42c53f2c499c8694be13b1acb0e1e9a7d32d85415e85c9ccc90c6c606f6b51daedc21b2c016d8ebbad0e48b72273bf29404c4ea014d06d765ecc325b3f9892bcaf2805549d8ecff23ff8bef066b9ba8e577e35b3659b0d0ffa1fbac120eeb66a33aa3e231efef07478b6ad175b22c7694bd1f8525ea45aa78def913eae2ca3c25265d8db23144b471875ed3f4774710670e30dd351bc228ffa54fd776334b264a8d90b97244d99d164d9d1d64ebd76c58e5d39a8d4c69a43496a663b60b5b57639fcce83310a79599ac7d8329cd1ce2d3cbdf737dde6dfcb785c11408929a73940e0a1bac4b126de3c3adb610faddc396320eed1ed942a571c3f6a0b4ce9167fb349377e6000966ed94d1304f4273a130981905731e6c42365b5b5f6dba34d856934763ebf39230c06d310c4b072ae131cdaf10e74d30042aeaedfac015edd6c362dfe8cda8386952a65c89f47287a62204c5f8833c0e23ccb6e91aefb62d191352bcd721b54b2300a71732547a363aa041369357f06d725ec1de001f490922a52175cb2b0107e858387f9d0de6032190507ed6c279bff90065f0b1c41722ef75dc57aa10a03a33dd45acc1cc32e7c3223e83b60e6cac4e6058cdcd279d6959d568cc67e21ac5d34861b06e4a987b7c3666ecf42b27300d6f79ac880cd83940c985e30b373a89d8920651a8e2ad0c7520a7b2722aae14e741a226bc0026273b2f3fb6eebddb7c43ce3cf557cbfea6ae2db70bae4f78ea0b24efb3b27418e76f882a5e0847df1809a4cdde620bba0866579ecac3dcd53a7220f0aa1e9b819b4378c9ae40705c69552c771343187c133196c568f0781d6ab14c1a63154351077bc285f79a925ba55a0507d1a4190e409a5bebb6d2bf8e4217b3c76d2e390987d506d20406ba30dc1853434d50374b4b9d277a0b870821d86dc52b5e23869711ce2410b5c8afbf78e3f88c55071d6fb0185759378e03c17139e5d8e1bec0a7999b0dc620b5a5ed73e3d9cb3a337f44140e16e4fde25237c53ea23185ab4114d4a09283f49f256fdbb194ce5da10f53f8905f0a532816f963797dd1ddc7dc3dc346f2c16124c6f44b2b24eecf8ba7d7827010f2ca342b278fb0ea74a0ab6317560a3dfa9f4ebee71e73a79262ed7f810bcb3b579ddbd6a5cbcf9f65e1d704a62d9c7451ba771eef431e45dea6cb096945317577b6bd19b2f1db191327c811a9e40e663a3d4f00718448562d5aa257c7024803db9b6aa8feadeba550573f6e4dd6a73d935f92d641bf1274f4c3b82553fac9a2b5e2fb43fa34f703314e1d6615220ef00752d93f309b3b0421a542960e3d43d2ea194904bdd3459ad19744bd3a78c36b142069435ee481d10d1b362906d249dc446978b6135fd2b5b7cb498c7876b93f9ca028f35a101d6721de839144466501116ac718e568dc27957021b822336e7ca6a473c8513d40bf1a939a0ac400e58586876f916342ab83f2bbe729113167e8ed6abc4ef0fac812aad2fb33de938c611aeeca65fef48dfd441a7fb5a8c1d5412e62c506507e5dd5e11ed484011b4e4426d3d52533c694c06c8aa6e1309464612c6674989606b0181e7ae3c6b84811b571d87cc7ea7ca92819dfcecb4f268a6251e3d349b10842b983c262e966b42e4608672c7800c3e0031f036f39c097638341065347bd4f517e167456997956c8d45907caf699f1d7557736f8a39d79ffd9ca74ab94aa07e84d7c85a042fdd4d4bf21e6efe79566a8493e2b444fa0ebe91bd04b23b9822bb3160307f294c8159e334b13b85adbc7d548b545651ab3126a85b6da1a7691c951687c9c9d81684a9ac7a424b845499b131990c96441945f0ebba63c3d4d05572c76be263b3b3d1f585cd6dfbcf4142fad0998561400188f261055ba142a41b0895c5af529c3be4910dfa44689be79d9fc3fa3b8fb0257581e1fa55baad9705efb738ff8328e73a0b5673b60919c2856e134b8b9ee0b2cb2861c54c09763d66e243b8af75f4fc70a61d1f03dca89058097b89b6ac70906f32880007f860bbb2f09bea9ea1cd87ef21ceb4a0e20063988687495ee86007d87ccf301a8084c7ad25804a0199ebfa5e58ddb65352daa3295bd4894abe3fe19a502680eb4cd31a6a7eb9d1cf640984a7a8eaf0edb9f1dee892ee464207e17b6d70595861442f8e606dc06ee07db6347f6e5449effdec849d76422ffb149d80a2ba5aef80d680739cb6c1024d6e27b13ee3b43252ef240acd81cd431f7b2a3a1f65ee50cffc317142196ced82be758468d80477b1cc2f9932dd82ecc8cad4c071cb5b784181eeafbba8906c34db3bf134cdd94a714ed0e2c2be2ee3f771143cfeb89a2d1e7bf8286f0699c07b3fdbc9ea923a0fb2f368658546b6855faad08119c5b8044b5342b07635688d76feed81455374f63e5a4b9d24fef764950cb4d7ce3634941bea6c60cf9a076ff89b54e489f4d3edb8e6fe2b913fa61e46ed4dde62047dfcf487eeeb2854f410b07954aa247eb0adf2b3ccdf596bb0aa07c20013fbe0ddfa562134c6d40074568bab9f76e8fab6e9d510aeceacd6c433de6ab78ed47c0afc94a9488d03214d0b8aff447acdeead795d7f4fd7dd214aa3b792693570d0a0b9e48e8747c5ffe1fec348c8ac940299a08b54aaedef96a5c043d369a7aa1033721859364c2e48644bb6a0e058691e469ec3c6d58760ed429d0378f581e21f883d0d461e255589291146aa24e63183860729eebc3a223fa01e21bb4064bc4c9895b0f497846e1b0c66d7fce5b51326c0fd6ce63bdf4f3930a31c27246203274ec9b0ebf1518ddc37f6e7bef4eee225a9ea9e34acf1cfe2e6920dd84d1f0deaba20f62e23650dd5f755943beabe85802380d89c1746f4a3deaabc200ac4dcac7eb8a6536f7fd0f4554e4bd449f034c9947edc5684cd4c5c4ad33febb377f3b72bd06a59d85bf42c20c6ccca6515e6b2335d4f6f4c71e8d7ab98c9c9e0decaf46e98c53099ba5597f21908c11710de5ac08d72d66d70dab4452305a4c4351ded5afae5bae30b5aaf05853efa08e915ff5a237005ddd3c37178606053208313c40dc6754439723d22ef900c2a2a34649652db2c3150eca722cd498d71e5434b1fd356045a5fff538f2d22dd9740a83cc1c34a62e08dca61f007d430acbc57816f9e027e5a95f787e0a6657f5818582fdd71bf1780ceb30fbcc02e68fcfaf2a77d52c866965d1bf769a261d2e9a238b247fa6c135e93a9acc45b570065bd03833d846ed41a4c8e7c5c3054a9a9a2501751a2bc12f1f1947ec759eb5bffac1826695eaf6849b7536753cc426f93d03d6bc7a4e3b76884699a9a4b67b41aa8c71a64ae27e53d5a74c6dde75b121e74045d7aa2614c920ff2250542f9db09d412f1bb5516afa69d41714e0ad1cfa51bac30d3d7300b93898fe11fe2e4f0f689dd6620fcefccb892e1f4117c025fa5cdee71c03e6a46c51b169388c6a72376609b04054f3769b47816eb88219092551d7946", 0x1000}, {&(0x7f00000008c0)="abae484e96f85071f5463eeab97033dca3982cbc13c63bbe7411052675c70d62c854e1f6e4ca7eaade75dafa78b81a7f0536a6243d38ce06d98de22b752d847cb623d1805b9887c31c124d5e844addab60abe3", 0x53}, {&(0x7f0000000bc0)="10fa9bc7ac004d7cce0ca677661a53a804427e71b6be40a94fee8e3dcf54fce4153a87354de6d91bbdb3dd2725e79a11dace923f92f0dfa39ed82d483de587c4fd844f18a487a47c1ce250b1db3348b4bb12e0e77b", 0x55}], 0x3, &(0x7f00000001c0)=[@cred={{0x1c}}], 0x20, 0x804}}], 0x2, 0xc040) [ 914.090783][ T3695] Bluetooth: hci0: command 0x040f tx timeout 23:18:05 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x3, &(0x7f0000000080)=0x1, 0x4) [ 914.287522][T16858] loop5: detected capacity change from 0 to 1024 [ 915.069579][T16858] EXT4-fs: failed to create workqueue [ 915.075064][T16858] EXT4-fs (loop5): mount failed [ 915.136348][ T27] audit: type=1400 audit(1657495086.280:3995): avc: denied { setopt } for pid=16861 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 23:18:06 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setpriority(0x1, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000480)=[{&(0x7f0000000ec0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f00000002c0)=""/53, 0x35}, {0x0}, {0x0}], 0x5, &(0x7f0000000580)=[{0x0}], 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000180)=0x7, 0x4) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000064c0)=[{{&(0x7f0000000900)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000006000)=[{&(0x7f0000004a00)="fd", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000006480)=[{&(0x7f0000006280)="c2", 0x1}], 0x10}}], 0x3, 0xc8a0) write$binfmt_elf64(r0, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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", @ANYRESOCT], 0xfc30) 23:18:06 executing program 4: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x11, 0x4) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000180)=0x10) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000008c0)={@in={{0x2, 0x4e22, @multicast2}}, 0x0, 0x0, 0x40, 0x0, "323e203ec3e6832aaf8c5eac0c842c172c646b2f1e74e8a8e3446c9cf43b9a4942a21128ae6a6ec726f7274a7926f1df038466ce52b23b7e41b296f8a5eb1eefe158ca89a076cba57816bd72112a495c"}, 0xfffffffffffffd2c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'batadv_slave_1\x00', {0x2, 0x4e22, @loopback}}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000001880)=ANY=[@ANYBLOB="bc04000001050101000000000000000002000005540201000000000006000000457f0900ff7f0b0073797a3100000000000000000000000000000000000000000000000000000000e3956f5e71e718c09f91037995a9aa274b501a62b6542a2f6c52c9b3cf273e41970b2217bde3aa85b65c309b3a549dd6332121f07dd803937b6faab25ea747a80600ff010300000006000000a60009000000000007000000ff0720000000000000080000e906bfaa0000000007000000030008000200000002000000000228d200000000080000000600050000000000bc6700000600ad87000000002c00000050c1060003000000ffffffff03007a2100000000010000000500020000000000ffff00000600030002000000ff0000000700ff7f010000000100000040000800000000007f0000003278070003000000080000000010ff0103000000800000005cf41f000000000004000000140d008002000000000000000100000002000000fcffffff0300225c020000000500000029ff0500010000008100000002007c5b030000008008000003000000010000000004000000000700010000008000000008001b000200000006000000ff07000001000000001000000500070002000000ffffff7f0000131e02000000400000000001040002000000ba430000ff00810001000000070000000700080003000000c0ffffff0700010003000000d302000080000100000000000000000000000100010000000100ffff070001fc030000000600000000c005000100000001800000040006000000000001000000960901000000000000000000010003000300000005000000000007000200000008000000540201000100000006000000810209006e00040073797a300000d5603ee6b09670c1d00004000000000000000000000000000000000000000000000000fe2cf56ee9a4d8887d80e0cd7df526d4bb0a7de6d951cb78f8fd706f1b1fff69286c25c11b823d5c56a2efa6f9b0255d29d6d931c178dc791ae3c6403f5b680ec00605000300000000000000080a01000200006682040000000600e60002000000f7ffffff3a05040002000000040000000900070001000000020000000002fcff03000000040000000200070000000000060000007700f9ff0300000002000000ff0004000100000003000000800005000300000000000000faff400000000000400000000000060001000000c0ffffff00c0caa503000000010000000500080002000000010400000700fbff0000000000000080070004000000000003000000070000adb64fbf868a5ef78003000000020000000700000003000000430000000600377ed56b5b115e1a9c5a21188d21086e9fc95cd13e0704b3b46f0200030000000700bd26ffa9f95c278953c437c90000e402060000000000f7ffffff0f76010001000000010000000400210000000000010000000500320002000000320000000500070002000000080000000180da0f020000006ed6000007000700010000003f000000020007000200000002000000bf0d0180020000000080ffff0800030000000000040000000010008001000000ffff00000400090002000000690600000700070002000000070000004def5e0000000008140d00000002f8ff49a1d22e000000c8050000000000000001000000ff07440002000000080000000600c8bf030000000000000001020000000000000000000058000010010000009653000026a3950e8289dd92dfe8dd58fac2e0276484d47b6f5a19dbb2176cbaaacc3394ceb51317243e513a8ffbc7f2b15cab6cdaa17172368a6d47a11ac4f0f672e7a9014d65b6e91c339033ce94053df3d108a94731c49f33043845eba8bca09524499402772cf28d3d8c0000000000000000000000660b1307b788a8bf39fa2fbb1739d4b8a696c1d7a1bf54f5503b10f5ac6d813c1f91c57bb273ae7d56eb99d403c4e76d5f3fc748cbb25118e187b166bd2361e322722fc70e4b0b9ae5655e109ce6abfbac1c906b45b6867a3a57e90a45992cc25c24e738e486da46d5ace920fda3d0ccbaa759c4c67918f6babd3fd5bdb8f82541bc6e46410b688a4e833b2b2455f4741918659bfb3c2bb5326f87702c306c5aab0e8a487ecdf8f27fda0ae8cd3f2046599f4e5510feee36288d9028f2ddbd2c86c261bc8407e51d51e4e467daddbde0510b943f9fd2d9a77381be10786538cdaae5108e5104be7ea26c86552e7b0f8795b4bd05a8f57bd18bcedf8411e144b1a2473a61302f02dadea20a569de8225afe7511bc16de06f3e1ec0a538cd4c61690e146cdadacee496bca9fdde63c7321e5a5b27156b250ba35aeb02bd37b8b57d32d29fd00d816d3b03dca48a3865519272c36cfbf837039aa3329395cdca2e582a52e9b6a55d95508138681cfe9218acd7888f06314c7d73d6e52d3c9b91acff24cad0064b283513a8fc8ed2bbc8acbd0fff123445b360fbbda4ab1f1b8d512c57226e76e8b48f516f43e4267bf8b2d855018f75d39f0f42c3f2d8d1bfbea0150830a1d6e4be112667e4e37e0919794dd1b2f2ff5da41ed0bd2bf7839be3048fb87bf350d3c379651723bbdc5d8dbc687c1aa8e8c1163e827462bec09679ddceb0496a6685618a3763bf0f648395c629781d2e24f451f351053b167116b727ddabd30bab561b0c98a00a12409ee107a6896db8e26c14497d00c10cfad160017983cf519bea1ba4610eee3e682efbca19104d2c5c136785ebe30dea34f2a0b8d175aac9b85abfcf88927fcaf1f5b824769dc1be2fcf5a78ca3c9d32b2429c8202107212affa34f9d12b8fcbe451897a5273258637a373595b4f88599ad5e"], 0x4bc}, 0x1, 0x0, 0x0, 0xc005}, 0x890) bind(0xffffffffffffffff, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @local}, 0x4, 0x1, 0x3}}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000010800000000fcffffff0a00f000", @ANYRES32=0x0, @ANYBLOB="000a0000000000000400140008001b00000000002b80080008000000a2df3ef8075f0c78ec14bafb66d14d3502e837377556ca2e6af8f983217b17d2bd96297c096caa2e61d55e901cf6ef616dcdbbf8e1c39ba80de8e3f512b15c5a09bcd97bab35", @ANYRES32, @ANYBLOB="08400100", @ANYRES32, @ANYBLOB="080003000200000008000100", @ANYRES32, @ANYBLOB], 0x50}}, 0x80) 23:18:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="030000", 0x3, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x63) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) fstat(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x20008, &(0x7f0000000940)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions}], [{@seclabel}, {@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '\''}}, {@smackfsdef={'smackfsdef', 0x3d, 'ext4\x00'}}, {@measure}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@dont_measure}]}}) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r4}, 0x10) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r7, 0x5453, 0x0) getpgid(0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000c40)=[{{&(0x7f0000000400)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)="70329081e5caea592453e8bf018c20c09853f0949c3d9e749af16e9ca2ac81298a0b7301f3e3c53e09e6354ba9245853b5548dae09c4d9bacf5fa5619f594273edb2917a6e51d1675137b91b93c87484eb62dddfde35d05cb2a722ec20ecd74e0ca3fee21b20b5c7d5e313e36de2cc8aadfcb0106d8f3a958f447b8fae997aef14ae6e40995bc1e8fb3434d973c70e90d1e2e144b04ffa45b420950c8f5432f076a6cb9f9517774bda29fcb440428be804603bc4ea89959602a64e4751208e739f9ff7ee2da86d1424ac059d39dc8ed78bc1e05aa2099f449df053cc117ce99a2f0fa62565d6a0cc1ad07288c3", 0xed}, {&(0x7f0000000700)="b17c5ad5dee5d576c1aba23bfb3f936521105469e83b8ff60d734f850273633afcbae57aaa00d26ada2b068391f8c55d1109700c772df3f07a1a9fcf2f530606153648e713e68e8d34f70bbaca056883b2", 0x51}], 0x3, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r6]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r3, r6, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90, 0x800}}, {{&(0x7f0000000840)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000002a40)="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", 0x1000}, {&(0x7f00000008c0)="abae484e96f85071f5463eeab97033dca3982cbc13c63bbe7411052675c70d62c854e1f6e4ca7eaade75dafa78b81a7f0536a6243d38ce06d98de22b752d847cb623d1805b9887c31c124d5e844addab60abe3", 0x53}, {&(0x7f0000000bc0)="10fa9bc7ac004d7cce0ca677661a53a804427e71b6be40a94fee8e3dcf54fce4153a87354de6d91bbdb3dd2725e79a11dace923f92f0dfa39ed82d483de587c4fd844f18a487a47c1ce250b1db3348b4bb12e0e77b", 0x55}], 0x3, &(0x7f00000001c0)=[@cred={{0x1c}}], 0x20, 0x804}}], 0x2, 0xc040) 23:18:06 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)) write$6lowpan_enable(r1, &(0x7f0000000380)='0', 0x1) r6 = socket$inet(0x2, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) 23:18:06 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)) write$6lowpan_enable(r1, &(0x7f0000000380)='0', 0x1) r6 = socket$inet(0x2, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) [ 915.848568][T16885] loop5: detected capacity change from 0 to 1024 [ 916.540540][ T14] Bluetooth: hci0: command 0x0419 tx timeout [ 916.556618][T16889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=16889 comm=syz-executor.4 23:18:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="030000", 0x3, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x63) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) fstat(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x20008, &(0x7f0000000940)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions}], [{@seclabel}, {@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '\''}}, {@smackfsdef={'smackfsdef', 0x3d, 'ext4\x00'}}, {@measure}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@dont_measure}]}}) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r4}, 0x10) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r7, 0x5453, 0x0) getpgid(0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000c40)=[{{&(0x7f0000000400)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)="70329081e5caea592453e8bf018c20c09853f0949c3d9e749af16e9ca2ac81298a0b7301f3e3c53e09e6354ba9245853b5548dae09c4d9bacf5fa5619f594273edb2917a6e51d1675137b91b93c87484eb62dddfde35d05cb2a722ec20ecd74e0ca3fee21b20b5c7d5e313e36de2cc8aadfcb0106d8f3a958f447b8fae997aef14ae6e40995bc1e8fb3434d973c70e90d1e2e144b04ffa45b420950c8f5432f076a6cb9f9517774bda29fcb440428be804603bc4ea89959602a64e4751208e739f9ff7ee2da86d1424ac059d39dc8ed78bc1e05aa2099f449df053cc117ce99a2f0fa62565d6a0cc1ad07288c3", 0xed}, {&(0x7f0000000700)="b17c5ad5dee5d576c1aba23bfb3f936521105469e83b8ff60d734f850273633afcbae57aaa00d26ada2b068391f8c55d1109700c772df3f07a1a9fcf2f530606153648e713e68e8d34f70bbaca056883b2", 0x51}], 0x3, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r6]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r3, r6, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90, 0x800}}, {{&(0x7f0000000840)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000002a40)="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", 0x1000}, {&(0x7f00000008c0)="abae484e96f85071f5463eeab97033dca3982cbc13c63bbe7411052675c70d62c854e1f6e4ca7eaade75dafa78b81a7f0536a6243d38ce06d98de22b752d847cb623d1805b9887c31c124d5e844addab60abe3", 0x53}, {&(0x7f0000000bc0)="10fa9bc7ac004d7cce0ca677661a53a804427e71b6be40a94fee8e3dcf54fce4153a87354de6d91bbdb3dd2725e79a11dace923f92f0dfa39ed82d483de587c4fd844f18a487a47c1ce250b1db3348b4bb12e0e77b", 0x55}], 0x3, &(0x7f00000001c0)=[@cred={{0x1c}}], 0x20, 0x804}}], 0x2, 0xc040) [ 916.586795][T16885] EXT4-fs: failed to create workqueue [ 916.592253][T16885] EXT4-fs (loop5): mount failed [ 916.691403][T16889] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 916.845998][T16896] loop5: detected capacity change from 0 to 1024 [ 917.627906][T16896] EXT4-fs: failed to create workqueue [ 917.633324][T16896] EXT4-fs (loop5): mount failed [ 917.777239][T16075] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 918.755336][T16889] bridge0: port 2(bridge_slave_1) entered disabled state [ 918.762652][T16889] bridge0: port 1(bridge_slave_0) entered disabled state [ 919.355960][T16889] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 919.436834][T16889] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 919.851027][T16889] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 919.860111][T16889] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 919.869224][T16889] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 919.878150][T16889] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 919.986644][T16889] device bond1 left promiscuous mode [ 919.991955][T16889] device batadv1 left promiscuous mode [ 920.007201][T16889] device bond2 left promiscuous mode [ 920.012529][T16889] device batadv2 left promiscuous mode [ 920.020423][T16889] device bond3 left promiscuous mode [ 920.028600][T16889] device batadv3 left promiscuous mode [ 920.046036][T16889] device bond4 left promiscuous mode [ 920.051747][T16889] device batadv4 left promiscuous mode 23:18:13 executing program 2: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) gettid() syz_clone(0x44080100, &(0x7f0000000000)="49efe3b26b0f6f432988a4b5a67d5565f21552626774d806112bf73b892936ffd7f684be8bf4d4b1768010176e1029a9829f6d33a915cf572ebf58e205fb4d62d17af8edc19a66ee97af72d4b6f8d2c6a7411e73ce09", 0x56, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="593e06526c64f8e680a439fdfef5fa85864837f019f3b02457606a0484b5d016c22d7b9e9ae2f72d653e939e8e20f8cde76afea4fd16039feb1c2878e841") ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000200)={0x2, &(0x7f0000000140)=[{0x81, 0xff}, {0x3, 0x6}]}) 23:18:13 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)) write$6lowpan_enable(r1, &(0x7f0000000380)='0', 0x1) r6 = socket$inet(0x2, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) 23:18:13 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)) write$6lowpan_enable(r1, &(0x7f0000000380)='0', 0x1) r6 = socket$inet(0x2, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) 23:18:13 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)) write$6lowpan_enable(r1, &(0x7f0000000380)='0', 0x1) r6 = socket$inet(0x2, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) 23:18:13 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setpriority(0x1, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000480)=[{&(0x7f0000000ec0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f00000002c0)=""/53, 0x35}, {0x0}, {0x0}], 0x5, &(0x7f0000000580)=[{0x0}], 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000180)=0x7, 0x4) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000064c0)=[{{&(0x7f0000000900)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000006000)=[{&(0x7f0000004a00)="fd", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000006480)=[{&(0x7f0000006280)="c2", 0x1}], 0x10}}], 0x3, 0xc8a0) write$binfmt_elf64(r0, &(0x7f0000002ec0)=ANY=[@ANYBLOB="8a110af6fe08d19c187ef92f9d61e3412751dd7d523080eb1bb6c201ffeccb906910bee6ee78bd6471b05dd3cfa35b3c0d1135739067cb938b757dfaa67beb7deec6d8a60000ddf50065ab9f8c4ec89385a7000700021bb0f97287c2d5127581b736321c86c98b80b8c4f12663f5c7a0793c020dcef2311dc04ffcc29a1244b2656c1c4006540f2920a52a878d6cd3f57a182897578f6d08c478cc1b5cb78b59b20d457f63439a2c54d5560dcdb664e5046de5efa15fcdf5b64f5b05cdad5cac6fc8ff0e20acf0c0edaa8e9a6d5cd18747b9a4f5f3a191ecf50a82d51155831b996f5fcc48fae12732a0f7c5af462bf68aad9fcfadd6db21c9615452e29a1a7cf8405d00000000050000007bd247fbed37630a3f8c499fe75600000000000000005f93698a8e103c6de766e7117138e58de0426b14645e54735aaed6b71faa8366e6dbaa93eb8fd82f648bf2d7a2e7a3b144aa524b72ce6e00e9ae85b29c95c4e996fbf1d5ccf6a6f53fdb3dcc643dc012b15c2784d89354f24bef90a5c805e28cbffb729c47bc85dc3e7d5213e8b796c52f666f39bf67cb85a3b9f26b6882ec5e05c08002d976b88ef85b0da78bd7fbaa250a51985e159fcea2fdceb22d349def3d0514ffaaee4f0d4690e2a6fd002a739318f775bb3ad810bab61963df745438dd32bd864bb356444e27cd514eae2c446c8c24b39215da779929c35bba4fa6069a60a45bc80f074e86f0ae709af405f1e4b0b959da06b2244de756273e5d2b5a5a9870639b878ba9194ab4aaa19e544dd5a60cb4bc2a0a38cf", @ANYRESOCT], 0xfc30) 23:18:13 executing program 4: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x11, 0x4) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000180)=0x10) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000008c0)={@in={{0x2, 0x4e22, @multicast2}}, 0x0, 0x0, 0x40, 0x0, "323e203ec3e6832aaf8c5eac0c842c172c646b2f1e74e8a8e3446c9cf43b9a4942a21128ae6a6ec726f7274a7926f1df038466ce52b23b7e41b296f8a5eb1eefe158ca89a076cba57816bd72112a495c"}, 0xfffffffffffffd2c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'batadv_slave_1\x00', {0x2, 0x4e22, @loopback}}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000001880)=ANY=[@ANYBLOB="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"], 0x4bc}, 0x1, 0x0, 0x0, 0xc005}, 0x890) bind(0xffffffffffffffff, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @local}, 0x4, 0x1, 0x3}}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000010800000000fcffffff0a00f000", @ANYRES32=0x0, @ANYBLOB="000a0000000000000400140008001b00000000002b80080008000000a2df3ef8075f0c78ec14bafb66d14d3502e837377556ca2e6af8f983217b17d2bd96297c096caa2e61d55e901cf6ef616dcdbbf8e1c39ba80de8e3f512b15c5a09bcd97bab35", @ANYRES32, @ANYBLOB="08400100", @ANYRES32, @ANYBLOB="080003000200000008000100", @ANYRES32, @ANYBLOB], 0x50}}, 0x80) [ 922.309154][T16949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=16949 comm=syz-executor.4 [ 922.450398][T16949] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 23:18:13 executing program 4: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x11, 0x4) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000180)=0x10) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000008c0)={@in={{0x2, 0x4e22, @multicast2}}, 0x0, 0x0, 0x40, 0x0, "323e203ec3e6832aaf8c5eac0c842c172c646b2f1e74e8a8e3446c9cf43b9a4942a21128ae6a6ec726f7274a7926f1df038466ce52b23b7e41b296f8a5eb1eefe158ca89a076cba57816bd72112a495c"}, 0xfffffffffffffd2c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'batadv_slave_1\x00', {0x2, 0x4e22, @loopback}}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000001880)=ANY=[@ANYBLOB="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"], 0x4bc}, 0x1, 0x0, 0x0, 0xc005}, 0x890) bind(0xffffffffffffffff, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @local}, 0x4, 0x1, 0x3}}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000010800000000fcffffff0a00f000", @ANYRES32=0x0, @ANYBLOB="000a0000000000000400140008001b00000000002b80080008000000a2df3ef8075f0c78ec14bafb66d14d3502e837377556ca2e6af8f983217b17d2bd96297c096caa2e61d55e901cf6ef616dcdbbf8e1c39ba80de8e3f512b15c5a09bcd97bab35", @ANYRES32, @ANYBLOB="08400100", @ANYRES32, @ANYBLOB="080003000200000008000100", @ANYRES32, @ANYBLOB], 0x50}}, 0x80) [ 922.709684][T16965] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=16965 comm=syz-executor.4 23:18:14 executing program 2: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) gettid() syz_clone(0x44080100, &(0x7f0000000000)="49efe3b26b0f6f432988a4b5a67d5565f21552626774d806112bf73b892936ffd7f684be8bf4d4b1768010176e1029a9829f6d33a915cf572ebf58e205fb4d62d17af8edc19a66ee97af72d4b6f8d2c6a7411e73ce09", 0x56, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="593e06526c64f8e680a439fdfef5fa85864837f019f3b02457606a0484b5d016c22d7b9e9ae2f72d653e939e8e20f8cde76afea4fd16039feb1c2878e841") ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000200)={0x2, &(0x7f0000000140)=[{0x81, 0xff}, {0x3, 0x6}]}) [ 922.822536][T16965] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 23:18:14 executing program 4: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x11, 0x4) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000180)=0x10) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000008c0)={@in={{0x2, 0x4e22, @multicast2}}, 0x0, 0x0, 0x40, 0x0, "323e203ec3e6832aaf8c5eac0c842c172c646b2f1e74e8a8e3446c9cf43b9a4942a21128ae6a6ec726f7274a7926f1df038466ce52b23b7e41b296f8a5eb1eefe158ca89a076cba57816bd72112a495c"}, 0xfffffffffffffd2c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'batadv_slave_1\x00', {0x2, 0x4e22, @loopback}}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000001880)=ANY=[@ANYBLOB="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"], 0x4bc}, 0x1, 0x0, 0x0, 0xc005}, 0x890) bind(0xffffffffffffffff, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @local}, 0x4, 0x1, 0x3}}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000010800000000fcffffff0a00f000", @ANYRES32=0x0, @ANYBLOB="000a0000000000000400140008001b00000000002b80080008000000a2df3ef8075f0c78ec14bafb66d14d3502e837377556ca2e6af8f983217b17d2bd96297c096caa2e61d55e901cf6ef616dcdbbf8e1c39ba80de8e3f512b15c5a09bcd97bab35", @ANYRES32, @ANYBLOB="08400100", @ANYRES32, @ANYBLOB="080003000200000008000100", @ANYRES32, @ANYBLOB], 0x50}}, 0x80) [ 923.115065][T16977] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=16977 comm=syz-executor.4 [ 923.238158][T16977] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 23:18:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x20fffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) write(r1, &(0x7f0000000180)='\'', 0x1) 23:18:14 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)) write$6lowpan_enable(r1, &(0x7f0000000380)='0', 0x1) r6 = socket$inet(0x2, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) 23:18:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x30, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ADDRESS={0xa}]}, 0x48}}, 0x0) 23:18:15 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)) write$6lowpan_enable(r1, &(0x7f0000000380)='0', 0x1) r6 = socket$inet(0x2, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) [ 923.836607][ T27] audit: type=1400 audit(1657495094.980:3996): avc: denied { ioctl } for pid=16984 comm="syz-executor.4" path="socket:[70999]" dev="sockfs" ino=70999 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 23:18:15 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r1, 0x40047435, &(0x7f00000000c0)) 23:18:15 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)) write$6lowpan_enable(r1, &(0x7f0000000380)='0', 0x1) r6 = socket$inet(0x2, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) 23:18:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x30, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ADDRESS={0xa}]}, 0x48}}, 0x0) 23:18:15 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setpriority(0x1, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000480)=[{&(0x7f0000000ec0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f00000002c0)=""/53, 0x35}, {0x0}, {0x0}], 0x5, &(0x7f0000000580)=[{0x0}], 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000180)=0x7, 0x4) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000064c0)=[{{&(0x7f0000000900)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000006000)=[{&(0x7f0000004a00)="fd", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000006480)=[{&(0x7f0000006280)="c2", 0x1}], 0x10}}], 0x3, 0xc8a0) write$binfmt_elf64(r0, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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", @ANYRESOCT], 0xfc30) 23:18:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x30, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ADDRESS={0xa}]}, 0x48}}, 0x0) 23:18:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x30, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ADDRESS={0xa}]}, 0x48}}, 0x0) 23:18:16 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xd7}]}, 0x10) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee1efb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 23:18:16 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)) write$6lowpan_enable(r1, &(0x7f0000000380)='0', 0x1) r6 = socket$inet(0x2, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) 23:18:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) close(r1) 23:18:16 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xd7}]}, 0x10) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee1efb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 23:18:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x3, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getpid() connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x1ffffe, @loopback, 0xd71}, 0x1c) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 23:18:16 executing program 3: unshare(0x400) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000001040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) [ 925.739328][ T27] audit: type=1400 audit(1657495096.880:3997): avc: denied { read } for pid=16987 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=689 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 927.111413][ T27] audit: type=1400 audit(1657495096.910:3998): avc: denied { open } for pid=16987 comm="syz-executor.2" path="/dev/ppp" dev="devtmpfs" ino=689 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 927.233798][ T27] audit: type=1400 audit(1657495096.910:3999): avc: denied { ioctl } for pid=16987 comm="syz-executor.2" path="/dev/ppp" dev="devtmpfs" ino=689 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 23:18:18 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xd7}]}, 0x10) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee1efb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 23:18:18 executing program 3: unshare(0x400) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000001040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 23:18:18 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r1, 0x40047435, &(0x7f00000000c0)) 23:18:18 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, 0x0, 0x0) [ 927.334568][ T9552] usb 2-1: new high-speed USB device number 10 using dummy_hcd 23:18:18 executing program 3: unshare(0x400) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000001040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 23:18:18 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r1, 0x40047435, &(0x7f00000000c0)) 23:18:18 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xd7}]}, 0x10) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee1efb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 927.545983][ T9552] usb 2-1: device descriptor read/64, error 18 [ 927.844300][ T9552] usb 2-1: new high-speed USB device number 11 using dummy_hcd 23:18:19 executing program 3: unshare(0x400) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000001040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 23:18:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x34, 0x1, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 23:18:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000000)=0x1, 0x6, 0x0, &(0x7f0000000240)={0x77359400}, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 928.064747][ T9552] usb 2-1: device descriptor read/64, error 18 [ 928.194544][ T9552] usb usb2-port1: attempt power cycle [ 928.624557][ T9552] usb 2-1: new high-speed USB device number 12 using dummy_hcd 23:18:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x3, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getpid() connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x1ffffe, @loopback, 0xd71}, 0x1c) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 23:18:19 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x5, &(0x7f0000000340)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:18:19 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 23:18:19 executing program 4: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="bc", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000080)="020000000980ffff", 0x8) 23:18:19 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r1, 0x40047435, &(0x7f00000000c0)) 23:18:20 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000100)={0x1, 0x1}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r2, 0xc0389424, &(0x7f00000000c0)={0x7, 0x50, '\x00', 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000002c0)=""/87, &(0x7f0000000480)=""/72}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x2004) [ 928.854323][ T9552] usb 2-1: device descriptor read/8, error -71 23:18:20 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r1, 0x40047435, &(0x7f00000000c0)) [ 928.948657][ T27] audit: type=1400 audit(1657495100.090:4000): avc: denied { read } for pid=17096 comm="syz-executor.4" lport=40964 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 929.908533][ T22] usb 6-1: new high-speed USB device number 16 using dummy_hcd 23:18:21 executing program 4: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="bc", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000080)="020000000980ffff", 0x8) [ 930.174257][ T22] usb 6-1: Using ep0 maxpacket: 32 [ 930.206944][ T9552] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 930.314514][ T22] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 930.424601][ T9552] usb 2-1: device descriptor read/8, error -61 [ 930.534988][ T22] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 930.544080][ T22] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 930.552641][ T9552] usb usb2-port1: unable to enumerate USB device [ 930.598311][ T22] usb 6-1: Product: syz [ 930.615946][ T22] usb 6-1: Manufacturer: syz [ 930.633947][ T22] usb 6-1: SerialNumber: syz [ 930.707126][ T22] cdc_ether: probe of 6-1:1.0 failed with error -22 23:18:22 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000100)={0x1, 0x1}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r2, 0xc0389424, &(0x7f00000000c0)={0x7, 0x50, '\x00', 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000002c0)=""/87, &(0x7f0000000480)=""/72}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x2004) [ 930.910073][ T3694] usb 6-1: USB disconnect, device number 16 23:18:22 executing program 4: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="bc", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000080)="020000000980ffff", 0x8) 23:18:22 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r1, 0x40047435, &(0x7f00000000c0)) 23:18:22 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 931.764961][ T9552] usb 6-1: new high-speed USB device number 17 using dummy_hcd 23:18:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x3, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getpid() connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x1ffffe, @loopback, 0xd71}, 0x1c) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 23:18:23 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r1, 0x40047435, &(0x7f00000000c0)) 23:18:23 executing program 4: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="bc", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000080)="020000000980ffff", 0x8) [ 932.054522][ T9552] usb 6-1: Using ep0 maxpacket: 32 [ 932.411259][ T9552] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 23:18:24 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000100)={0x1, 0x1}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r2, 0xc0389424, &(0x7f00000000c0)={0x7, 0x50, '\x00', 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000002c0)=""/87, &(0x7f0000000480)=""/72}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x2004) [ 933.044568][ T9552] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 933.062165][ T9552] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 933.083097][ T9552] usb 6-1: Product: syz [ 933.092133][ T9552] usb 6-1: Manufacturer: syz [ 933.101710][ T9552] usb 6-1: SerialNumber: syz [ 933.134272][ T9548] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 933.195681][ T9552] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 933.374519][ T9548] usb 2-1: device descriptor read/64, error 18 [ 933.500888][ T3694] usb 6-1: USB disconnect, device number 17 [ 933.654528][ T9548] usb 2-1: new high-speed USB device number 15 using dummy_hcd 23:18:24 executing program 2: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="bc", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000080)="020000000980ffff", 0x8) 23:18:25 executing program 4: r0 = syz_open_dev$media(&(0x7f0000001400), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001b00)=[{}, {}]}) [ 933.874637][ T9548] usb 2-1: device descriptor read/64, error 18 23:18:25 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {{}, {0x0, 0x0, 0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000100), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000001c0)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x8) 23:18:25 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 934.013809][ T27] audit: type=1400 audit(1657495105.150:4001): avc: denied { setopt } for pid=17210 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 934.036645][ T9548] usb usb2-port1: attempt power cycle 23:18:25 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {{}, {0x0, 0x0, 0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000100), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000001c0)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x8) 23:18:25 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000100)={0x1, 0x1}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r2, 0xc0389424, &(0x7f00000000c0)={0x7, 0x50, '\x00', 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000002c0)=""/87, &(0x7f0000000480)=""/72}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x2004) 23:18:25 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {{}, {0x0, 0x0, 0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000100), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000001c0)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x8) 23:18:25 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {{}, {0x0, 0x0, 0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000100), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000001c0)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x8) [ 934.394361][ T3695] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 934.484406][ T9548] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 934.644471][ T3695] usb 6-1: Using ep0 maxpacket: 32 [ 934.715016][ T9548] usb 2-1: device descriptor read/8, error -61 [ 934.764677][ T3695] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 23:18:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x3, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getpid() connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x1ffffe, @loopback, 0xd71}, 0x1c) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 23:18:26 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000f2fdffff00000000ff000000850000002a000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mmap_lock_acquire_returned\x00', r0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x9602, 0x85, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000002c0), 0x24, r1}, 0x38) 23:18:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000940)='net/ip6_mr_cache\x00') socket(0x10, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000340)="a3bfaaa122a3277e6e8dced657b8e07c5666591181c974093414b64f80fed27251722ca772489b8b7aba503f19d173779a6ba93c67c6fa0640bd734e208f4b188bda17f1f9d99ded23f0672a9f35916a8cd292ec1419054938773bbd43b64e30352a56153ba5bf212ee0527a596dde8f8c81f26c723ca0f35a99", 0x7a}], 0x3, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70, 0x84}}, {{&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f00000007c0)="c10c446136449926b83d4b77f56f980a6ca6684e508649a1b8a00c67ceea3f094e18e60d00a0ff7c80c78dc17e0be722d66f80ec2c72b4c4a0e0e9d5b5e9e8083661fa12e80c1f418e0f4e3929fd", 0x4e}], 0x1, &(0x7f0000000e40)=ANY=[@ANYBLOB="1c0000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="6378fc120a04ba58dd9f508fd04e075f5a449bbc3841380e0ef0ebfa99e990f5d017d88a15a2bcd3016ee7f1ab68ebf8c7ef5699416c1c76a270c20bd728c3eed6e847641b491f2d1ac70bf0bd47f08645c034fb55381440a4c733bf3f70a00aa8ef8f121afd21a6de54ee4c57a4a6f0ea0c9052a54aaab1ea8407c060f6096b2e0d95a25a2ad239fc2a6a3cb19d0d762e1a6cef666a680b105702ce084631f71d06c9dd787d92fb7b5d46b01eef8c34c2018979acb93f41c37c16a2482b0d434f07a55f3ec0487c090ff3", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x20000000}}], 0x2, 0x40080) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x6c00, 0x0) 23:18:26 executing program 2: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="bc", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000080)="020000000980ffff", 0x8) [ 934.974861][ T3695] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 934.983951][ T3695] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 934.994253][ T9548] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 935.022955][ T3695] usb 6-1: Product: syz [ 935.034325][ T3695] usb 6-1: Manufacturer: syz [ 935.040871][ T3695] usb 6-1: SerialNumber: syz [ 935.151257][ T3695] cdc_ether: probe of 6-1:1.0 failed with error -22 23:18:27 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000f2fdffff00000000ff000000850000002a000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mmap_lock_acquire_returned\x00', r0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x9602, 0x85, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000002c0), 0x24, r1}, 0x38) [ 935.904909][ T9548] usb 2-1: device not accepting address 17, error -71 [ 935.914877][ T9548] usb usb2-port1: unable to enumerate USB device [ 936.003607][ T9552] usb 6-1: USB disconnect, device number 18 23:18:27 executing program 3: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b01100000ff7f", 0xa}, {0x0, 0x0, 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) 23:18:27 executing program 2: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="bc", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000080)="020000000980ffff", 0x8) 23:18:28 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 23:18:28 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000f2fdffff00000000ff000000850000002a000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mmap_lock_acquire_returned\x00', r0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x9602, 0x85, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000002c0), 0x24, r1}, 0x38) [ 937.144794][T17269] loop3: detected capacity change from 0 to 2 [ 937.192175][T17269] Dev loop3: unable to read RDB block 2 [ 937.284614][T17269] loop3: unable to read partition table [ 937.312597][T17269] loop3: partition table beyond EOD, truncated 23:18:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000940)='net/ip6_mr_cache\x00') socket(0x10, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000340)="a3bfaaa122a3277e6e8dced657b8e07c5666591181c974093414b64f80fed27251722ca772489b8b7aba503f19d173779a6ba93c67c6fa0640bd734e208f4b188bda17f1f9d99ded23f0672a9f35916a8cd292ec1419054938773bbd43b64e30352a56153ba5bf212ee0527a596dde8f8c81f26c723ca0f35a99", 0x7a}], 0x3, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70, 0x84}}, {{&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f00000007c0)="c10c446136449926b83d4b77f56f980a6ca6684e508649a1b8a00c67ceea3f094e18e60d00a0ff7c80c78dc17e0be722d66f80ec2c72b4c4a0e0e9d5b5e9e8083661fa12e80c1f418e0f4e3929fd", 0x4e}], 0x1, &(0x7f0000000e40)=ANY=[@ANYBLOB="1c0000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="6378fc120a04ba58dd9f508fd04e075f5a449bbc3841380e0ef0ebfa99e990f5d017d88a15a2bcd3016ee7f1ab68ebf8c7ef5699416c1c76a270c20bd728c3eed6e847641b491f2d1ac70bf0bd47f08645c034fb55381440a4c733bf3f70a00aa8ef8f121afd21a6de54ee4c57a4a6f0ea0c9052a54aaab1ea8407c060f6096b2e0d95a25a2ad239fc2a6a3cb19d0d762e1a6cef666a680b105702ce084631f71d06c9dd787d92fb7b5d46b01eef8c34c2018979acb93f41c37c16a2482b0d434f07a55f3ec0487c090ff3", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x20000000}}], 0x2, 0x40080) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x6c00, 0x0) [ 937.414337][ T9548] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 937.446647][T17269] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 23:18:28 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000f2fdffff00000000ff000000850000002a000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mmap_lock_acquire_returned\x00', r0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x9602, 0x85, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000002c0), 0x24, r1}, 0x38) [ 937.474268][ T8142] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 937.484711][T17269] BFS-fs: bfs_fill_super(): Last block not available on loop3: 63 [ 937.667466][ T9548] usb 2-1: device descriptor read/64, error 18 [ 937.766339][ T8142] usb 6-1: Using ep0 maxpacket: 32 [ 937.901612][ T8142] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 23:18:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000940)='net/ip6_mr_cache\x00') socket(0x10, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000340)="a3bfaaa122a3277e6e8dced657b8e07c5666591181c974093414b64f80fed27251722ca772489b8b7aba503f19d173779a6ba93c67c6fa0640bd734e208f4b188bda17f1f9d99ded23f0672a9f35916a8cd292ec1419054938773bbd43b64e30352a56153ba5bf212ee0527a596dde8f8c81f26c723ca0f35a99", 0x7a}], 0x3, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70, 0x84}}, {{&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f00000007c0)="c10c446136449926b83d4b77f56f980a6ca6684e508649a1b8a00c67ceea3f094e18e60d00a0ff7c80c78dc17e0be722d66f80ec2c72b4c4a0e0e9d5b5e9e8083661fa12e80c1f418e0f4e3929fd", 0x4e}], 0x1, &(0x7f0000000e40)=ANY=[@ANYBLOB="1c0000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="6378fc120a04ba58dd9f508fd04e075f5a449bbc3841380e0ef0ebfa99e990f5d017d88a15a2bcd3016ee7f1ab68ebf8c7ef5699416c1c76a270c20bd728c3eed6e847641b491f2d1ac70bf0bd47f08645c034fb55381440a4c733bf3f70a00aa8ef8f121afd21a6de54ee4c57a4a6f0ea0c9052a54aaab1ea8407c060f6096b2e0d95a25a2ad239fc2a6a3cb19d0d762e1a6cef666a680b105702ce084631f71d06c9dd787d92fb7b5d46b01eef8c34c2018979acb93f41c37c16a2482b0d434f07a55f3ec0487c090ff3", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x20000000}}], 0x2, 0x40080) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x6c00, 0x0) 23:18:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000940)='net/ip6_mr_cache\x00') socket(0x10, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000340)="a3bfaaa122a3277e6e8dced657b8e07c5666591181c974093414b64f80fed27251722ca772489b8b7aba503f19d173779a6ba93c67c6fa0640bd734e208f4b188bda17f1f9d99ded23f0672a9f35916a8cd292ec1419054938773bbd43b64e30352a56153ba5bf212ee0527a596dde8f8c81f26c723ca0f35a99", 0x7a}], 0x3, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70, 0x84}}, {{&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f00000007c0)="c10c446136449926b83d4b77f56f980a6ca6684e508649a1b8a00c67ceea3f094e18e60d00a0ff7c80c78dc17e0be722d66f80ec2c72b4c4a0e0e9d5b5e9e8083661fa12e80c1f418e0f4e3929fd", 0x4e}], 0x1, &(0x7f0000000e40)=ANY=[@ANYBLOB="1c0000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="6378fc120a04ba58dd9f508fd04e075f5a449bbc3841380e0ef0ebfa99e990f5d017d88a15a2bcd3016ee7f1ab68ebf8c7ef5699416c1c76a270c20bd728c3eed6e847641b491f2d1ac70bf0bd47f08645c034fb55381440a4c733bf3f70a00aa8ef8f121afd21a6de54ee4c57a4a6f0ea0c9052a54aaab1ea8407c060f6096b2e0d95a25a2ad239fc2a6a3cb19d0d762e1a6cef666a680b105702ce084631f71d06c9dd787d92fb7b5d46b01eef8c34c2018979acb93f41c37c16a2482b0d434f07a55f3ec0487c090ff3", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x20000000}}], 0x2, 0x40080) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x6c00, 0x0) 23:18:29 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000140)={0x0, "745063b4ee946ae0255e00"}) 23:18:29 executing program 2: socket$caif_stream(0x25, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) [ 938.654662][ T8142] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 938.844655][ T8142] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 939.180769][ T8142] usb 6-1: Product: syz [ 939.332105][ T8142] usb 6-1: Manufacturer: syz 23:18:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001d00)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}, {0x0}], 0x2) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) [ 939.556646][ T8142] usb 6-1: SerialNumber: syz [ 939.569312][ T27] audit: type=1400 audit(1657495110.710:4002): avc: denied { create } for pid=17303 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 939.687255][ T8142] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 940.351921][T17309] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 23:18:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2c82, 0x0) sendmmsg$unix(r1, &(0x7f0000000c00)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000001080)="83a3a16bf82080d9893d4f8663a0adc7bcb75b0ff03d60282e3395e827dbd126703a1c04bc52ede8705e21e071babdef3131037c1adfc1a0b66f6614136eec0bda29cc4c2e0e4a1adc987eaf8888a746ba93de89cc04fc2b2148260a7917e6ae08500e650ee870757bb5fc27573b46f047132a2b21909430905136235e0f4a93736845cd4101b6f29380e8bf86d1ab9d4aa69803fd81e5caa67b5a967b9d26e9a45cbba04fb9aefc8d52517f53013144ba378ac42251efedd3aea960a70a187c726dd1b22ea7c97f1155f2a60adb167f24401ca3d917dad0b4071f83163a1e8ac7cd686233", 0xe5}, {&(0x7f0000000500)="a8d5700145317bff3c60ad007f8a1b138f2f039d5acd9e941514def868009199ceb370c4d9db89ace0282159303050fc2a1daf729a4ca87770205cb1b0f8ca4c191eae0e5daaa5b7e6251f2bb6b4e9b9a49c2f93144a1808e63e7e484cc696ea52b08e3179a7f1f3cd5771bff8499353f1fd9a62e1dc19c11d31afd441dfe807fad2ab4b", 0x84}, {&(0x7f0000000f80)="bc7df08643bc0879b4a1348587bd3312a0306061a106d3e1213b02b0ed2d000848d764b66e0499e883d10e0f4b3002c681571eecb221196309a9553e470b910ff5bcd5173e821a5398ab71490463e743be03aa8bfcc0c35d45bcff84b4ea240ee5c69b58612b975bd8523c352dcf89109fa6b5f49819fcb47d0af24fd51e21a814d28c103c47959088d0a58deb8333dbf727c509f5099f9b7d09b984aa1306c18c0ba2a3b1caf9811da8b41448e7984a6589018ed9d9997e02ac5cf5cb3f4c56eece495f0c0973aac9825c2714d6a047db8d875536fe0d874eed93655ad12fb5ca0b4eebd54837ab7eac2e7c77a5985ff770c873c07f2d1a", 0xf8}], 0x3, 0x0, 0x0, 0x10}}, {{&(0x7f0000000640)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000006c0)="0c9e698d6c9bb448db1d3213d41644b01429aa8c527d352a4f7b190d6db3a3d6776d4e6bbc74ef2d9a2adcada72df9fab692a8306b077c49a3b2be292d6d39ca7b346ff71c7f78df7b0ab9e7981988cf3b947014b9215eefefc358f1f4c044", 0x5f}, {&(0x7f0000000740)="7496e335d4e3d1a30b0974430fe0a83af636797d80ee7b5d86523a2fcc93d1b545425406df54f8bf8530e317a31b5451429bebff4b127d74ec1e2ba024bede7791f93af8f83833d479ce8b2de458c2acb4f6257e4e5213be314f306911eb1edc9fb77d2606f71f51a49d87525c4551c2492d6535b2e0582a28c8817609dfb6326db4f7ecd6ae516a6954b71a6ed4bcc62444a622a5b12bc0ca0a9fcdc9a720acbc3c8332947e90d8543354cc4b38a9a012d2d23adcb5fece", 0xb8}, {&(0x7f0000001c40)="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", 0x1000}, {&(0x7f0000000800)="2fbb96eb42259c9cb91a19a1718735fc60fa04ea2eb9837e68db3ef8571f42095ef9cdff3e1219f489a527c266ca4d58be4c050dee2115940c793d4ec8b64cdade386236c65972e2e14e25bdc30b7fc0f958bb2dac35ee6575a945dc2c0658a4fa4232ba0171176fe4cfca0d53f1b18bf72855ce4281645cf4bf23def50d1da97cb9651fed26df61544b25eb925b9903e87248ba7b18797a85efd17e56608269a1faef27649d351891bf21911e997312cfe93632cc7e3b7627616e0b4846", 0xbe}, {&(0x7f0000000a40)="5d1706662dc5d6dea07891ad7507a7e8c2095adce78fcaea55854fdb4a7fea2e5d473aef0e683b58d8ed0fb9cf08e5b37584e26dd547906773b0d9eb98ade084337d06afab186625f401e5f7f33c09927e711e3da0b00981ee3727c650b4328e015538d5d12be479", 0x68}, {&(0x7f0000000940)="da00b5d91860580ae3e2ae1ef5283dd06b6b376d7dca3beb3f3758a9fdb2137227dce5bda1ff47e35dd7d893fd3ba298ea17cffee7f9828d4a1d4f8f06cc8774c901dc36d2a2576317b821ef1681c3da6ef3d7eb697d6380052b98836eaae63bfedf5e47bbe2c69d3bd5d2fceb6e14e85c48c0467f", 0x75}, {&(0x7f0000000140)="64f7c6dc825e", 0x6}], 0x7, &(0x7f0000000b40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}], 0x68}}], 0x2, 0x800) setresuid(0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x5, 0x7, &(0x7f0000001980)=[{&(0x7f00000014c0)="b144ad3e8edcc33b630ff15989d13f97940a9bb8b6057748ed12362115d85c50c4e15270de0136aa5c55bab76a1ecdf342980f3310062495bc774aa9a610f990ef61ea5bb42939a78e242b9ce2c0f6af53cb9e034fe7051142495a687b72e87c7085eb2d02894ac0b66aa71525a46b0d2e94c52895b7f8231fe6e54a58687c5e107cebf5eefe6bc58ea060eb508a38843e3e94edd5c5abc4840fc31724eb5ef5881271", 0xa3}, {&(0x7f0000001580)="bd441bf74a3a2491c597bb8ccc65039e9f10006a6904", 0x16, 0x400}, {&(0x7f00000015c0), 0x0, 0x200}, {0x0, 0x0, 0x906}, {&(0x7f0000001780)="cb1c41b7561bab5ee4917a061d2148ac3ef92fd21db2e099dbee274f9a8f8b4148b390e30f1cf5cdda3941c55b25a02afb9e0fd075cf9b0e2ac4be2097973f75fa0ab23281e673d48357b913e5ac12a2a5434830af7d96d904500bdbd290e0307ac8585967fe69f56e648cd44af679c7194106c1801bc50e9d4f9989ef63616096fe92e489889203f5edbff67c421f07007dfdc26d", 0x95, 0x1ff}, {&(0x7f0000001840)="f643ebe3b09a6a8961983f668ac477df1024a15c3eaf1f76d3b7f8be21d2d56565348b94d82053d6c92f1da5aecc5d096a0c0403f10a2fa216", 0x39, 0xffffffffffffff54}, {0x0, 0x0, 0x1}], 0x840425, &(0x7f0000000c80)=ANY=[@ANYBLOB='huge=always,fsname=(#,uid=', @ANYRESDEC=0xee01, @ANYBLOB=',dont_appraise,fowner>', @ANYRESDEC=0x0, @ANYBLOB="2c5155c0f87ded99970e9300272c596f668dc75c1c703a2669c5e722478d886d1f8386bc8da69b233ad73c09edd9c15f682924a044a49273d298054eb889b5e702e3c40000000000000000"]) socket$inet(0x2, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0xff, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000088c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000008b00)={&(0x7f0000000d40)=ANY=[@ANYBLOB="20010000", @ANYRES16=0x0, @ANYBLOB="100000000000fedbdf2525000000080001007063690011000200303030303a30303a31302e300000000008008c00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r0, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008c0000000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="5ff152e6cacf2134184d9402d4a5040000001428b0e98df4ffa3b6ab74410084b6cedd88736fc515f4cc4cea95b733ceeb9c90d30113581fc5f5ac2e"], 0x120}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000040) [ 940.544720][T17309] 0ªX: renamed from gretap0 [ 940.564411][ T22] usb 6-1: USB disconnect, device number 19 23:18:31 executing program 5: r0 = socket(0x29, 0x2, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) [ 940.627765][T17309] A link change request failed with some changes committed already. Interface 00ªX may have been left with an inconsistent configuration, please check. [ 940.687063][ T27] audit: type=1400 audit(1657495111.830:4003): avc: denied { accept } for pid=17313 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 940.770233][T17316] loop2: detected capacity change from 0 to 16383 23:18:31 executing program 5: syz_clone(0x4a081100, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x29f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x4, 0x0, 0x0, 0x1000}, 0x10}, 0x80) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) close(0xffffffffffffffff) close(r0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) [ 941.455071][ T27] audit: type=1400 audit(1657495111.920:4004): avc: denied { remount } for pid=17311 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 23:18:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001d00)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}, {0x0}], 0x2) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) [ 941.537695][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 941.544037][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 [ 941.563753][T17317] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 23:18:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2c82, 0x0) sendmmsg$unix(r1, &(0x7f0000000c00)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000001080)="83a3a16bf82080d9893d4f8663a0adc7bcb75b0ff03d60282e3395e827dbd126703a1c04bc52ede8705e21e071babdef3131037c1adfc1a0b66f6614136eec0bda29cc4c2e0e4a1adc987eaf8888a746ba93de89cc04fc2b2148260a7917e6ae08500e650ee870757bb5fc27573b46f047132a2b21909430905136235e0f4a93736845cd4101b6f29380e8bf86d1ab9d4aa69803fd81e5caa67b5a967b9d26e9a45cbba04fb9aefc8d52517f53013144ba378ac42251efedd3aea960a70a187c726dd1b22ea7c97f1155f2a60adb167f24401ca3d917dad0b4071f83163a1e8ac7cd686233", 0xe5}, {&(0x7f0000000500)="a8d5700145317bff3c60ad007f8a1b138f2f039d5acd9e941514def868009199ceb370c4d9db89ace0282159303050fc2a1daf729a4ca87770205cb1b0f8ca4c191eae0e5daaa5b7e6251f2bb6b4e9b9a49c2f93144a1808e63e7e484cc696ea52b08e3179a7f1f3cd5771bff8499353f1fd9a62e1dc19c11d31afd441dfe807fad2ab4b", 0x84}, {&(0x7f0000000f80)="bc7df08643bc0879b4a1348587bd3312a0306061a106d3e1213b02b0ed2d000848d764b66e0499e883d10e0f4b3002c681571eecb221196309a9553e470b910ff5bcd5173e821a5398ab71490463e743be03aa8bfcc0c35d45bcff84b4ea240ee5c69b58612b975bd8523c352dcf89109fa6b5f49819fcb47d0af24fd51e21a814d28c103c47959088d0a58deb8333dbf727c509f5099f9b7d09b984aa1306c18c0ba2a3b1caf9811da8b41448e7984a6589018ed9d9997e02ac5cf5cb3f4c56eece495f0c0973aac9825c2714d6a047db8d875536fe0d874eed93655ad12fb5ca0b4eebd54837ab7eac2e7c77a5985ff770c873c07f2d1a", 0xf8}], 0x3, 0x0, 0x0, 0x10}}, {{&(0x7f0000000640)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000006c0)="0c9e698d6c9bb448db1d3213d41644b01429aa8c527d352a4f7b190d6db3a3d6776d4e6bbc74ef2d9a2adcada72df9fab692a8306b077c49a3b2be292d6d39ca7b346ff71c7f78df7b0ab9e7981988cf3b947014b9215eefefc358f1f4c044", 0x5f}, {&(0x7f0000000740)="7496e335d4e3d1a30b0974430fe0a83af636797d80ee7b5d86523a2fcc93d1b545425406df54f8bf8530e317a31b5451429bebff4b127d74ec1e2ba024bede7791f93af8f83833d479ce8b2de458c2acb4f6257e4e5213be314f306911eb1edc9fb77d2606f71f51a49d87525c4551c2492d6535b2e0582a28c8817609dfb6326db4f7ecd6ae516a6954b71a6ed4bcc62444a622a5b12bc0ca0a9fcdc9a720acbc3c8332947e90d8543354cc4b38a9a012d2d23adcb5fece", 0xb8}, {&(0x7f0000001c40)="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", 0x1000}, {&(0x7f0000000800)="2fbb96eb42259c9cb91a19a1718735fc60fa04ea2eb9837e68db3ef8571f42095ef9cdff3e1219f489a527c266ca4d58be4c050dee2115940c793d4ec8b64cdade386236c65972e2e14e25bdc30b7fc0f958bb2dac35ee6575a945dc2c0658a4fa4232ba0171176fe4cfca0d53f1b18bf72855ce4281645cf4bf23def50d1da97cb9651fed26df61544b25eb925b9903e87248ba7b18797a85efd17e56608269a1faef27649d351891bf21911e997312cfe93632cc7e3b7627616e0b4846", 0xbe}, {&(0x7f0000000a40)="5d1706662dc5d6dea07891ad7507a7e8c2095adce78fcaea55854fdb4a7fea2e5d473aef0e683b58d8ed0fb9cf08e5b37584e26dd547906773b0d9eb98ade084337d06afab186625f401e5f7f33c09927e711e3da0b00981ee3727c650b4328e015538d5d12be479", 0x68}, {&(0x7f0000000940)="da00b5d91860580ae3e2ae1ef5283dd06b6b376d7dca3beb3f3758a9fdb2137227dce5bda1ff47e35dd7d893fd3ba298ea17cffee7f9828d4a1d4f8f06cc8774c901dc36d2a2576317b821ef1681c3da6ef3d7eb697d6380052b98836eaae63bfedf5e47bbe2c69d3bd5d2fceb6e14e85c48c0467f", 0x75}, {&(0x7f0000000140)="64f7c6dc825e", 0x6}], 0x7, &(0x7f0000000b40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}], 0x68}}], 0x2, 0x800) setresuid(0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x5, 0x7, &(0x7f0000001980)=[{&(0x7f00000014c0)="b144ad3e8edcc33b630ff15989d13f97940a9bb8b6057748ed12362115d85c50c4e15270de0136aa5c55bab76a1ecdf342980f3310062495bc774aa9a610f990ef61ea5bb42939a78e242b9ce2c0f6af53cb9e034fe7051142495a687b72e87c7085eb2d02894ac0b66aa71525a46b0d2e94c52895b7f8231fe6e54a58687c5e107cebf5eefe6bc58ea060eb508a38843e3e94edd5c5abc4840fc31724eb5ef5881271", 0xa3}, {&(0x7f0000001580)="bd441bf74a3a2491c597bb8ccc65039e9f10006a6904", 0x16, 0x400}, {&(0x7f00000015c0), 0x0, 0x200}, {0x0, 0x0, 0x906}, {&(0x7f0000001780)="cb1c41b7561bab5ee4917a061d2148ac3ef92fd21db2e099dbee274f9a8f8b4148b390e30f1cf5cdda3941c55b25a02afb9e0fd075cf9b0e2ac4be2097973f75fa0ab23281e673d48357b913e5ac12a2a5434830af7d96d904500bdbd290e0307ac8585967fe69f56e648cd44af679c7194106c1801bc50e9d4f9989ef63616096fe92e489889203f5edbff67c421f07007dfdc26d", 0x95, 0x1ff}, {&(0x7f0000001840)="f643ebe3b09a6a8961983f668ac477df1024a15c3eaf1f76d3b7f8be21d2d56565348b94d82053d6c92f1da5aecc5d096a0c0403f10a2fa216", 0x39, 0xffffffffffffff54}, {0x0, 0x0, 0x1}], 0x840425, &(0x7f0000000c80)=ANY=[@ANYBLOB='huge=always,fsname=(#,uid=', @ANYRESDEC=0xee01, @ANYBLOB=',dont_appraise,fowner>', @ANYRESDEC=0x0, @ANYBLOB="2c5155c0f87ded99970e9300272c596f668dc75c1c703a2669c5e722478d886d1f8386bc8da69b233ad73c09edd9c15f682924a044a49273d298054eb889b5e702e3c40000000000000000"]) socket$inet(0x2, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0xff, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000088c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000008b00)={&(0x7f0000000d40)=ANY=[@ANYBLOB="20010000", @ANYRES16=0x0, @ANYBLOB="100000000000fedbdf2525000000080001007063690011000200303030303a30303a31302e300000000008008c00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r0, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008c0000000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a003954cdb6983f2ad7c1635cdd445fadbb64110de50438712b4dd9b5eb4a90d78f572521c15a765123873c80133efe6e8bcad3c8184e20209445eb70d64a959778943d284cf492000001003329c01866d520039ba49fcf5837a6730ef589e9972eef9c452dce7e0d70993c21972d67f266dc5a31cbdd59af3bb11d4b820953c0e6233a6b1343beeacc77c42fcc7ef6cb02e517ed99034304fec3e46d94a570c169e48779a9323ce052a6a1447cc783c1f63489e0d1bca087cce76653c87ca09832630689adda6bbd34fe45f1ddff92e38efbc0189896ed96c4", @ANYRES32=r4, @ANYBLOB="5ff152e6cacf2134184d9402d4a5040000001428b0e98df4ffa3b6ab74410084b6cedd88736fc515f4cc4cea95b733ceeb9c90d30113581fc5f5ac2e"], 0x120}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000040) [ 941.840628][T17328] loop2: detected capacity change from 0 to 16383 [ 942.165989][T17321] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 942.451658][T17321] device 00ªX entered promiscuous mode [ 942.644612][T16075] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 942.674290][T16075] Buffer I/O error on dev loop2, logical block 0, async page read [ 942.705527][T17323] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 942.715560][T16075] ldm_validate_partition_table(): Disk read failed. [ 942.722196][T16075] Dev loop2: unable to read RDB block 0 [ 942.728331][T17323] 1ªX: renamed from 00ªX [ 942.736932][T16075] loop2: unable to read partition table [ 942.745930][T17323] device 01ªX left promiscuous mode [ 942.749704][T16075] loop2: partition table beyond EOD, truncated [ 942.765493][T17323] A link change request failed with some changes committed already. Interface 01ªX may have been left with an inconsistent configuration, please check. [ 942.804761][T17329] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 23:18:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000940)='net/ip6_mr_cache\x00') socket(0x10, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000340)="a3bfaaa122a3277e6e8dced657b8e07c5666591181c974093414b64f80fed27251722ca772489b8b7aba503f19d173779a6ba93c67c6fa0640bd734e208f4b188bda17f1f9d99ded23f0672a9f35916a8cd292ec1419054938773bbd43b64e30352a56153ba5bf212ee0527a596dde8f8c81f26c723ca0f35a99", 0x7a}], 0x3, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70, 0x84}}, {{&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f00000007c0)="c10c446136449926b83d4b77f56f980a6ca6684e508649a1b8a00c67ceea3f094e18e60d00a0ff7c80c78dc17e0be722d66f80ec2c72b4c4a0e0e9d5b5e9e8083661fa12e80c1f418e0f4e3929fd", 0x4e}], 0x1, &(0x7f0000000e40)=ANY=[@ANYBLOB="1c0000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="6378fc120a04ba58dd9f508fd04e075f5a449bbc3841380e0ef0ebfa99e990f5d017d88a15a2bcd3016ee7f1ab68ebf8c7ef5699416c1c76a270c20bd728c3eed6e847641b491f2d1ac70bf0bd47f08645c034fb55381440a4c733bf3f70a00aa8ef8f121afd21a6de54ee4c57a4a6f0ea0c9052a54aaab1ea8407c060f6096b2e0d95a25a2ad239fc2a6a3cb19d0d762e1a6cef666a680b105702ce084631f71d06c9dd787d92fb7b5d46b01eef8c34c2018979acb93f41c37c16a2482b0d434f07a55f3ec0487c090ff3", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x20000000}}], 0x2, 0x40080) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x6c00, 0x0) 23:18:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001d00)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}, {0x0}], 0x2) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) [ 947.388054][T17409] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 947.408627][T17409] device 01ªX entered promiscuous mode [ 947.450281][T17414] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 947.640241][T17414] 0ªX: renamed from 01ªX 23:18:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'geneve0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x5}, {}]}) 23:18:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000940)='net/ip6_mr_cache\x00') socket(0x10, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000340)="a3bfaaa122a3277e6e8dced657b8e07c5666591181c974093414b64f80fed27251722ca772489b8b7aba503f19d173779a6ba93c67c6fa0640bd734e208f4b188bda17f1f9d99ded23f0672a9f35916a8cd292ec1419054938773bbd43b64e30352a56153ba5bf212ee0527a596dde8f8c81f26c723ca0f35a99", 0x7a}], 0x3, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70, 0x84}}, {{&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f00000007c0)="c10c446136449926b83d4b77f56f980a6ca6684e508649a1b8a00c67ceea3f094e18e60d00a0ff7c80c78dc17e0be722d66f80ec2c72b4c4a0e0e9d5b5e9e8083661fa12e80c1f418e0f4e3929fd", 0x4e}], 0x1, &(0x7f0000000e40)=ANY=[@ANYBLOB="1c0000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="6378fc120a04ba58dd9f508fd04e075f5a449bbc3841380e0ef0ebfa99e990f5d017d88a15a2bcd3016ee7f1ab68ebf8c7ef5699416c1c76a270c20bd728c3eed6e847641b491f2d1ac70bf0bd47f08645c034fb55381440a4c733bf3f70a00aa8ef8f121afd21a6de54ee4c57a4a6f0ea0c9052a54aaab1ea8407c060f6096b2e0d95a25a2ad239fc2a6a3cb19d0d762e1a6cef666a680b105702ce084631f71d06c9dd787d92fb7b5d46b01eef8c34c2018979acb93f41c37c16a2482b0d434f07a55f3ec0487c090ff3", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x20000000}}], 0x2, 0x40080) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x6c00, 0x0) 23:18:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000940)='net/ip6_mr_cache\x00') socket(0x10, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000340)="a3bfaaa122a3277e6e8dced657b8e07c5666591181c974093414b64f80fed27251722ca772489b8b7aba503f19d173779a6ba93c67c6fa0640bd734e208f4b188bda17f1f9d99ded23f0672a9f35916a8cd292ec1419054938773bbd43b64e30352a56153ba5bf212ee0527a596dde8f8c81f26c723ca0f35a99", 0x7a}], 0x3, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70, 0x84}}, {{&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f00000007c0)="c10c446136449926b83d4b77f56f980a6ca6684e508649a1b8a00c67ceea3f094e18e60d00a0ff7c80c78dc17e0be722d66f80ec2c72b4c4a0e0e9d5b5e9e8083661fa12e80c1f418e0f4e3929fd", 0x4e}], 0x1, &(0x7f0000000e40)=ANY=[@ANYBLOB="1c0000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="6378fc120a04ba58dd9f508fd04e075f5a449bbc3841380e0ef0ebfa99e990f5d017d88a15a2bcd3016ee7f1ab68ebf8c7ef5699416c1c76a270c20bd728c3eed6e847641b491f2d1ac70bf0bd47f08645c034fb55381440a4c733bf3f70a00aa8ef8f121afd21a6de54ee4c57a4a6f0ea0c9052a54aaab1ea8407c060f6096b2e0d95a25a2ad239fc2a6a3cb19d0d762e1a6cef666a680b105702ce084631f71d06c9dd787d92fb7b5d46b01eef8c34c2018979acb93f41c37c16a2482b0d434f07a55f3ec0487c090ff3", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x20000000}}], 0x2, 0x40080) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x6c00, 0x0) 23:18:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2c82, 0x0) sendmmsg$unix(r1, &(0x7f0000000c00)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000001080)="83a3a16bf82080d9893d4f8663a0adc7bcb75b0ff03d60282e3395e827dbd126703a1c04bc52ede8705e21e071babdef3131037c1adfc1a0b66f6614136eec0bda29cc4c2e0e4a1adc987eaf8888a746ba93de89cc04fc2b2148260a7917e6ae08500e650ee870757bb5fc27573b46f047132a2b21909430905136235e0f4a93736845cd4101b6f29380e8bf86d1ab9d4aa69803fd81e5caa67b5a967b9d26e9a45cbba04fb9aefc8d52517f53013144ba378ac42251efedd3aea960a70a187c726dd1b22ea7c97f1155f2a60adb167f24401ca3d917dad0b4071f83163a1e8ac7cd686233", 0xe5}, {&(0x7f0000000500)="a8d5700145317bff3c60ad007f8a1b138f2f039d5acd9e941514def868009199ceb370c4d9db89ace0282159303050fc2a1daf729a4ca87770205cb1b0f8ca4c191eae0e5daaa5b7e6251f2bb6b4e9b9a49c2f93144a1808e63e7e484cc696ea52b08e3179a7f1f3cd5771bff8499353f1fd9a62e1dc19c11d31afd441dfe807fad2ab4b", 0x84}, {&(0x7f0000000f80)="bc7df08643bc0879b4a1348587bd3312a0306061a106d3e1213b02b0ed2d000848d764b66e0499e883d10e0f4b3002c681571eecb221196309a9553e470b910ff5bcd5173e821a5398ab71490463e743be03aa8bfcc0c35d45bcff84b4ea240ee5c69b58612b975bd8523c352dcf89109fa6b5f49819fcb47d0af24fd51e21a814d28c103c47959088d0a58deb8333dbf727c509f5099f9b7d09b984aa1306c18c0ba2a3b1caf9811da8b41448e7984a6589018ed9d9997e02ac5cf5cb3f4c56eece495f0c0973aac9825c2714d6a047db8d875536fe0d874eed93655ad12fb5ca0b4eebd54837ab7eac2e7c77a5985ff770c873c07f2d1a", 0xf8}], 0x3, 0x0, 0x0, 0x10}}, {{&(0x7f0000000640)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000006c0)="0c9e698d6c9bb448db1d3213d41644b01429aa8c527d352a4f7b190d6db3a3d6776d4e6bbc74ef2d9a2adcada72df9fab692a8306b077c49a3b2be292d6d39ca7b346ff71c7f78df7b0ab9e7981988cf3b947014b9215eefefc358f1f4c044", 0x5f}, {&(0x7f0000000740)="7496e335d4e3d1a30b0974430fe0a83af636797d80ee7b5d86523a2fcc93d1b545425406df54f8bf8530e317a31b5451429bebff4b127d74ec1e2ba024bede7791f93af8f83833d479ce8b2de458c2acb4f6257e4e5213be314f306911eb1edc9fb77d2606f71f51a49d87525c4551c2492d6535b2e0582a28c8817609dfb6326db4f7ecd6ae516a6954b71a6ed4bcc62444a622a5b12bc0ca0a9fcdc9a720acbc3c8332947e90d8543354cc4b38a9a012d2d23adcb5fece", 0xb8}, {&(0x7f0000001c40)="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", 0x1000}, {&(0x7f0000000800)="2fbb96eb42259c9cb91a19a1718735fc60fa04ea2eb9837e68db3ef8571f42095ef9cdff3e1219f489a527c266ca4d58be4c050dee2115940c793d4ec8b64cdade386236c65972e2e14e25bdc30b7fc0f958bb2dac35ee6575a945dc2c0658a4fa4232ba0171176fe4cfca0d53f1b18bf72855ce4281645cf4bf23def50d1da97cb9651fed26df61544b25eb925b9903e87248ba7b18797a85efd17e56608269a1faef27649d351891bf21911e997312cfe93632cc7e3b7627616e0b4846", 0xbe}, {&(0x7f0000000a40)="5d1706662dc5d6dea07891ad7507a7e8c2095adce78fcaea55854fdb4a7fea2e5d473aef0e683b58d8ed0fb9cf08e5b37584e26dd547906773b0d9eb98ade084337d06afab186625f401e5f7f33c09927e711e3da0b00981ee3727c650b4328e015538d5d12be479", 0x68}, {&(0x7f0000000940)="da00b5d91860580ae3e2ae1ef5283dd06b6b376d7dca3beb3f3758a9fdb2137227dce5bda1ff47e35dd7d893fd3ba298ea17cffee7f9828d4a1d4f8f06cc8774c901dc36d2a2576317b821ef1681c3da6ef3d7eb697d6380052b98836eaae63bfedf5e47bbe2c69d3bd5d2fceb6e14e85c48c0467f", 0x75}, {&(0x7f0000000140)="64f7c6dc825e", 0x6}], 0x7, &(0x7f0000000b40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}], 0x68}}], 0x2, 0x800) setresuid(0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x5, 0x7, &(0x7f0000001980)=[{&(0x7f00000014c0)="b144ad3e8edcc33b630ff15989d13f97940a9bb8b6057748ed12362115d85c50c4e15270de0136aa5c55bab76a1ecdf342980f3310062495bc774aa9a610f990ef61ea5bb42939a78e242b9ce2c0f6af53cb9e034fe7051142495a687b72e87c7085eb2d02894ac0b66aa71525a46b0d2e94c52895b7f8231fe6e54a58687c5e107cebf5eefe6bc58ea060eb508a38843e3e94edd5c5abc4840fc31724eb5ef5881271", 0xa3}, {&(0x7f0000001580)="bd441bf74a3a2491c597bb8ccc65039e9f10006a6904", 0x16, 0x400}, {&(0x7f00000015c0), 0x0, 0x200}, {0x0, 0x0, 0x906}, {&(0x7f0000001780)="cb1c41b7561bab5ee4917a061d2148ac3ef92fd21db2e099dbee274f9a8f8b4148b390e30f1cf5cdda3941c55b25a02afb9e0fd075cf9b0e2ac4be2097973f75fa0ab23281e673d48357b913e5ac12a2a5434830af7d96d904500bdbd290e0307ac8585967fe69f56e648cd44af679c7194106c1801bc50e9d4f9989ef63616096fe92e489889203f5edbff67c421f07007dfdc26d", 0x95, 0x1ff}, {&(0x7f0000001840)="f643ebe3b09a6a8961983f668ac477df1024a15c3eaf1f76d3b7f8be21d2d56565348b94d82053d6c92f1da5aecc5d096a0c0403f10a2fa216", 0x39, 0xffffffffffffff54}, {0x0, 0x0, 0x1}], 0x840425, &(0x7f0000000c80)=ANY=[@ANYBLOB='huge=always,fsname=(#,uid=', @ANYRESDEC=0xee01, @ANYBLOB=',dont_appraise,fowner>', @ANYRESDEC=0x0, @ANYBLOB="2c5155c0f87ded99970e9300272c596f668dc75c1c703a2669c5e722478d886d1f8386bc8da69b233ad73c09edd9c15f682924a044a49273d298054eb889b5e702e3c40000000000000000"]) socket$inet(0x2, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0xff, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000088c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000008b00)={&(0x7f0000000d40)=ANY=[@ANYBLOB="20010000", @ANYRES16=0x0, @ANYBLOB="100000000000fedbdf2525000000080001007063690011000200303030303a30303a31302e300000000008008c00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r0, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008c0000000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a003954cdb6983f2ad7c1635cdd445fadbb64110de50438712b4dd9b5eb4a90d78f572521c15a765123873c80133efe6e8bcad3c8184e20209445eb70d64a959778943d284cf492000001003329c01866d520039ba49fcf5837a6730ef589e9972eef9c452dce7e0d70993c21972d67f266dc5a31cbdd59af3bb11d4b820953c0e6233a6b1343beeacc77c42fcc7ef6cb02e517ed99034304fec3e46d94a570c169e48779a9323ce052a6a1447cc783c1f63489e0d1bca087cce76653c87ca09832630689adda6bbd34fe45f1ddff92e38efbc0189896ed96c4", @ANYRES32=r4, @ANYBLOB="5ff152e6cacf2134184d9402d4a5040000001428b0e98df4ffa3b6ab74410084b6cedd88736fc515f4cc4cea95b733ceeb9c90d30113581fc5f5ac2e"], 0x120}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000040) [ 948.363548][T17414] device 00ªX left promiscuous mode [ 948.370410][T17414] A link change request failed with some changes committed already. Interface 00ªX may have been left with an inconsistent configuration, please check. 23:18:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prlimit64(0x0, 0x8, 0x0, &(0x7f0000000040)) getrlimit(0x8, &(0x7f0000000000)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0xa, &(0x7f0000001f80)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f00000000", 0x48, 0x400}, {&(0x7f0000010200)="0100000000000500", 0x8, 0x560}, {&(0x7f0000001f40)="5592f5a1d5f96188c4f13642f86580c71242d6fde507f2256b84ec166db5a006e81bad794ee8360581757b4dfa96e3d18e06fd13bbc6ce9f25b02779d6000000", 0x40, 0x5}, {&(0x7f0000010400)="160000005e887e7b23", 0x9, 0x800}, {&(0x7f0000002200)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff02000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8a430151d2cecc3597b605484ce804f008050ceda2ab87c72b96a1e8870800c70f2c1bb33321994b0a74697ea5b7e214d10f1bdd2719b7d567a968b9e91c607d5e9d9261112e1ed6c0d7039020dd2a1d8c1b9a86bf120ee092b6f09bb48746fc55a01412cffca7b4f5cd63634076c04d067c11d3953d069ff02ca9234669", 0x26b, 0xbff}, {&(0x7f0000011600)="50484d18504d8220", 0x8}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15}, {0x0}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e000000020000", 0xcf, 0x80000000000000}], 0x0, &(0x7f000000d000)=ANY=[@ANYBLOB="00da9bccad00000000a79f001f2b67e2f96a3f6d2f93ca9700b41d32f92fce90e61dc18e8c44810000e4259e66934175a7e35b9cc4c0e894a793926020f83dc4da84d3c69b0200000067c4eb317d9510c86bca8650315745996c4c", @ANYRES16=r3]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000001040000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prlimit64(0x0, 0x3, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001980)=[{0x0}, {&(0x7f0000000440)="3e36eb62852092a98d21a0d5ee15c03f63644696f1a0fdb2e8d08f9fc70bb27aaa58860207cec963d7d70e0f9482811791d2a2ba24237f39ec1ce27b7e37b33b7bee4837cde9fc3f1708fbf39258f9198d021225c488070b2c9b7c6c4761741c6d1c96e2ad322fc18238caa12495e25bc6992de1f7e8131cf4020f10f7e1577a06296bb23798470cbd6451017e495b2d3a3e79089215cc64b5101e29f82ad8e8aaf6972af08f142d32976c35ee015b180bbad6fa66aa48603533832dc3ed81df606937a8c6fe", 0xc6}, {&(0x7f0000000540)="0cd8fbfbdf1b98c47ab2f699a3a85b1a8b6fb9427a044c99d68a86ae0e94bfe35d0bdda2352797cff3c60f2632ceb316e3e70546ce435be43e5864b051f91a8622cf28cece6b8a469382e12b9844969a59bf3c33510c202c612d5cd3a4f420f470bec0c08f71de29df963ea651c7dd86768a10825bfff4228fbaee6b2c84249fe0c70844a077bf292054a1", 0x8b}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="9ca67d7c9a17e9791a8235b101114d10311630845d9e2489b93fe704813bb9e7c0f198df29c2989eb6b55466e860c51d6f665d73012f281dccc4de6fbe94b3b3a8655924496524d0c22cfd3adf3f18349b1cfdd435dcc1fa976b4216faa5797434903a4d5f5354f5c23da40010367c3190e1c204ddc80cf0f49bb51bac9187a275c71aa57449dbb3bb6054acdc6cb26f256d5f9fb7427ee625dc215f820223921f3ee03a2a2d81a70b0c4a18b81c10c35dca42861a7907adfe3bed260d78b6d12a1648df2aae24f85ef37ee7b9dc52eff4f516aca5487bb8aa6f5d74ae14ac081c1ebbfb97a23d8d056ba1", 0xeb}, {&(0x7f0000001700)="925c217e9d1c4adf21742566cfff134ff586544c7e80d7b65249aa7d47f67f076cb930c709955eb2a6da0b10758eaa4d2b78e7d07230575c6611e1e7a39e8a6287600d17b84156cbb7cd1c402cb9c302cf8cf45714c8ee7941d6367f95442ede2d7d04f081212ddc8866630bfb0f2d3bed4d", 0x72}, {&(0x7f0000001800)="e38f4b63d049a1c373325ee832aae00497e6bedd2b068683f4a783079fa96d4e06f3a717cf0c434be72fa925132000d6be68e277b0c92d7ca6d3c7b9c7af1dd8e0c6b7c256c1a4f4f806f40705f054ed24e9310916610e16b9c55d97133d98d236dc9504014784c46be7547bce1afc1c5388b5de997626d8701524753a4a2ee7a8fba5da95710e1f0acac924816d1c381655a2e999bcfc207b4c1e634082c6793e3201bc9c3e8402be494515be85ec8daeab116b252f2852dd144e9acbb888cb96dc2e2898e05959b548090f1d00f666b3a4263c620e7c512a53e1201700c019bdc7cdf4ab49164c", 0xe8}, {&(0x7f0000001900)="dae7b7cdc32f527d26b5bec291fef1a90c21b6b50e5b06489f2ab2614f8a41ba6cd43f8bcfc3964aacb87c250d76e357cb47d16222837e0b9aff8b8988a787c6c1e7d9d49bd0adfeb362e8c55f5baa8d73689a3a7ade6b67", 0x58}], 0x8, 0x2) [ 949.955202][T17428] loop2: detected capacity change from 0 to 16383 23:18:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001d00)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}, {0x0}], 0x2) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) [ 950.364795][T17429] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 23:18:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2c82, 0x0) sendmmsg$unix(r1, &(0x7f0000000c00)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000001080)="83a3a16bf82080d9893d4f8663a0adc7bcb75b0ff03d60282e3395e827dbd126703a1c04bc52ede8705e21e071babdef3131037c1adfc1a0b66f6614136eec0bda29cc4c2e0e4a1adc987eaf8888a746ba93de89cc04fc2b2148260a7917e6ae08500e650ee870757bb5fc27573b46f047132a2b21909430905136235e0f4a93736845cd4101b6f29380e8bf86d1ab9d4aa69803fd81e5caa67b5a967b9d26e9a45cbba04fb9aefc8d52517f53013144ba378ac42251efedd3aea960a70a187c726dd1b22ea7c97f1155f2a60adb167f24401ca3d917dad0b4071f83163a1e8ac7cd686233", 0xe5}, {&(0x7f0000000500)="a8d5700145317bff3c60ad007f8a1b138f2f039d5acd9e941514def868009199ceb370c4d9db89ace0282159303050fc2a1daf729a4ca87770205cb1b0f8ca4c191eae0e5daaa5b7e6251f2bb6b4e9b9a49c2f93144a1808e63e7e484cc696ea52b08e3179a7f1f3cd5771bff8499353f1fd9a62e1dc19c11d31afd441dfe807fad2ab4b", 0x84}, {&(0x7f0000000f80)="bc7df08643bc0879b4a1348587bd3312a0306061a106d3e1213b02b0ed2d000848d764b66e0499e883d10e0f4b3002c681571eecb221196309a9553e470b910ff5bcd5173e821a5398ab71490463e743be03aa8bfcc0c35d45bcff84b4ea240ee5c69b58612b975bd8523c352dcf89109fa6b5f49819fcb47d0af24fd51e21a814d28c103c47959088d0a58deb8333dbf727c509f5099f9b7d09b984aa1306c18c0ba2a3b1caf9811da8b41448e7984a6589018ed9d9997e02ac5cf5cb3f4c56eece495f0c0973aac9825c2714d6a047db8d875536fe0d874eed93655ad12fb5ca0b4eebd54837ab7eac2e7c77a5985ff770c873c07f2d1a", 0xf8}], 0x3, 0x0, 0x0, 0x10}}, {{&(0x7f0000000640)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000006c0)="0c9e698d6c9bb448db1d3213d41644b01429aa8c527d352a4f7b190d6db3a3d6776d4e6bbc74ef2d9a2adcada72df9fab692a8306b077c49a3b2be292d6d39ca7b346ff71c7f78df7b0ab9e7981988cf3b947014b9215eefefc358f1f4c044", 0x5f}, {&(0x7f0000000740)="7496e335d4e3d1a30b0974430fe0a83af636797d80ee7b5d86523a2fcc93d1b545425406df54f8bf8530e317a31b5451429bebff4b127d74ec1e2ba024bede7791f93af8f83833d479ce8b2de458c2acb4f6257e4e5213be314f306911eb1edc9fb77d2606f71f51a49d87525c4551c2492d6535b2e0582a28c8817609dfb6326db4f7ecd6ae516a6954b71a6ed4bcc62444a622a5b12bc0ca0a9fcdc9a720acbc3c8332947e90d8543354cc4b38a9a012d2d23adcb5fece", 0xb8}, {&(0x7f0000001c40)="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", 0x1000}, {&(0x7f0000000800)="2fbb96eb42259c9cb91a19a1718735fc60fa04ea2eb9837e68db3ef8571f42095ef9cdff3e1219f489a527c266ca4d58be4c050dee2115940c793d4ec8b64cdade386236c65972e2e14e25bdc30b7fc0f958bb2dac35ee6575a945dc2c0658a4fa4232ba0171176fe4cfca0d53f1b18bf72855ce4281645cf4bf23def50d1da97cb9651fed26df61544b25eb925b9903e87248ba7b18797a85efd17e56608269a1faef27649d351891bf21911e997312cfe93632cc7e3b7627616e0b4846", 0xbe}, {&(0x7f0000000a40)="5d1706662dc5d6dea07891ad7507a7e8c2095adce78fcaea55854fdb4a7fea2e5d473aef0e683b58d8ed0fb9cf08e5b37584e26dd547906773b0d9eb98ade084337d06afab186625f401e5f7f33c09927e711e3da0b00981ee3727c650b4328e015538d5d12be479", 0x68}, {&(0x7f0000000940)="da00b5d91860580ae3e2ae1ef5283dd06b6b376d7dca3beb3f3758a9fdb2137227dce5bda1ff47e35dd7d893fd3ba298ea17cffee7f9828d4a1d4f8f06cc8774c901dc36d2a2576317b821ef1681c3da6ef3d7eb697d6380052b98836eaae63bfedf5e47bbe2c69d3bd5d2fceb6e14e85c48c0467f", 0x75}, {&(0x7f0000000140)="64f7c6dc825e", 0x6}], 0x7, &(0x7f0000000b40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}], 0x68}}], 0x2, 0x800) setresuid(0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x5, 0x7, &(0x7f0000001980)=[{&(0x7f00000014c0)="b144ad3e8edcc33b630ff15989d13f97940a9bb8b6057748ed12362115d85c50c4e15270de0136aa5c55bab76a1ecdf342980f3310062495bc774aa9a610f990ef61ea5bb42939a78e242b9ce2c0f6af53cb9e034fe7051142495a687b72e87c7085eb2d02894ac0b66aa71525a46b0d2e94c52895b7f8231fe6e54a58687c5e107cebf5eefe6bc58ea060eb508a38843e3e94edd5c5abc4840fc31724eb5ef5881271", 0xa3}, {&(0x7f0000001580)="bd441bf74a3a2491c597bb8ccc65039e9f10006a6904", 0x16, 0x400}, {&(0x7f00000015c0), 0x0, 0x200}, {0x0, 0x0, 0x906}, {&(0x7f0000001780)="cb1c41b7561bab5ee4917a061d2148ac3ef92fd21db2e099dbee274f9a8f8b4148b390e30f1cf5cdda3941c55b25a02afb9e0fd075cf9b0e2ac4be2097973f75fa0ab23281e673d48357b913e5ac12a2a5434830af7d96d904500bdbd290e0307ac8585967fe69f56e648cd44af679c7194106c1801bc50e9d4f9989ef63616096fe92e489889203f5edbff67c421f07007dfdc26d", 0x95, 0x1ff}, {&(0x7f0000001840)="f643ebe3b09a6a8961983f668ac477df1024a15c3eaf1f76d3b7f8be21d2d56565348b94d82053d6c92f1da5aecc5d096a0c0403f10a2fa216", 0x39, 0xffffffffffffff54}, {0x0, 0x0, 0x1}], 0x840425, &(0x7f0000000c80)=ANY=[@ANYBLOB='huge=always,fsname=(#,uid=', @ANYRESDEC=0xee01, @ANYBLOB=',dont_appraise,fowner>', @ANYRESDEC=0x0, @ANYBLOB="2c5155c0f87ded99970e9300272c596f668dc75c1c703a2669c5e722478d886d1f8386bc8da69b233ad73c09edd9c15f682924a044a49273d298054eb889b5e702e3c40000000000000000"]) socket$inet(0x2, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0xff, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000088c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000008b00)={&(0x7f0000000d40)=ANY=[@ANYBLOB="20010000", @ANYRES16=0x0, @ANYBLOB="100000000000fedbdf2525000000080001007063690011000200303030303a30303a31302e300000000008008c00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r0, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008c0000000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a003954cdb6983f2ad7c1635cdd445fadbb64110de50438712b4dd9b5eb4a90d78f572521c15a765123873c80133efe6e8bcad3c8184e20209445eb70d64a959778943d284cf492000001003329c01866d520039ba49fcf5837a6730ef589e9972eef9c452dce7e0d70993c21972d67f266dc5a31cbdd59af3bb11d4b820953c0e6233a6b1343beeacc77c42fcc7ef6cb02e517ed99034304fec3e46d94a570c169e48779a9323ce052a6a1447cc783c1f63489e0d1bca087cce76653c87ca09832630689adda6bbd34fe45f1ddff92e38efbc0189896ed96c4", @ANYRES32=r4, @ANYBLOB="5ff152e6cacf2134184d9402d4a5040000001428b0e98df4ffa3b6ab74410084b6cedd88736fc515f4cc4cea95b733ceeb9c90d30113581fc5f5ac2e"], 0x120}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000040) [ 950.969179][T17434] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 951.604462][T17444] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 951.825317][T17446] loop5: detected capacity change from 0 to 264192 [ 952.297492][T17434] device 00ªX entered promiscuous mode [ 952.483637][T17452] loop2: detected capacity change from 0 to 16383 23:18:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prlimit64(0x0, 0x8, 0x0, &(0x7f0000000040)) getrlimit(0x8, &(0x7f0000000000)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0xa, &(0x7f0000001f80)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f00000000", 0x48, 0x400}, {&(0x7f0000010200)="0100000000000500", 0x8, 0x560}, {&(0x7f0000001f40)="5592f5a1d5f96188c4f13642f86580c71242d6fde507f2256b84ec166db5a006e81bad794ee8360581757b4dfa96e3d18e06fd13bbc6ce9f25b02779d6000000", 0x40, 0x5}, {&(0x7f0000010400)="160000005e887e7b23", 0x9, 0x800}, {&(0x7f0000002200)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff02000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8a430151d2cecc3597b605484ce804f008050ceda2ab87c72b96a1e8870800c70f2c1bb33321994b0a74697ea5b7e214d10f1bdd2719b7d567a968b9e91c607d5e9d9261112e1ed6c0d7039020dd2a1d8c1b9a86bf120ee092b6f09bb48746fc55a01412cffca7b4f5cd63634076c04d067c11d3953d069ff02ca9234669", 0x26b, 0xbff}, {&(0x7f0000011600)="50484d18504d8220", 0x8}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15}, {0x0}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e000000020000", 0xcf, 0x80000000000000}], 0x0, &(0x7f000000d000)=ANY=[@ANYBLOB="00da9bccad00000000a79f001f2b67e2f96a3f6d2f93ca9700b41d32f92fce90e61dc18e8c44810000e4259e66934175a7e35b9cc4c0e894a793926020f83dc4da84d3c69b0200000067c4eb317d9510c86bca8650315745996c4c", @ANYRES16=r3]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000001040000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prlimit64(0x0, 0x3, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001980)=[{0x0}, {&(0x7f0000000440)="3e36eb62852092a98d21a0d5ee15c03f63644696f1a0fdb2e8d08f9fc70bb27aaa58860207cec963d7d70e0f9482811791d2a2ba24237f39ec1ce27b7e37b33b7bee4837cde9fc3f1708fbf39258f9198d021225c488070b2c9b7c6c4761741c6d1c96e2ad322fc18238caa12495e25bc6992de1f7e8131cf4020f10f7e1577a06296bb23798470cbd6451017e495b2d3a3e79089215cc64b5101e29f82ad8e8aaf6972af08f142d32976c35ee015b180bbad6fa66aa48603533832dc3ed81df606937a8c6fe", 0xc6}, {&(0x7f0000000540)="0cd8fbfbdf1b98c47ab2f699a3a85b1a8b6fb9427a044c99d68a86ae0e94bfe35d0bdda2352797cff3c60f2632ceb316e3e70546ce435be43e5864b051f91a8622cf28cece6b8a469382e12b9844969a59bf3c33510c202c612d5cd3a4f420f470bec0c08f71de29df963ea651c7dd86768a10825bfff4228fbaee6b2c84249fe0c70844a077bf292054a1", 0x8b}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="9ca67d7c9a17e9791a8235b101114d10311630845d9e2489b93fe704813bb9e7c0f198df29c2989eb6b55466e860c51d6f665d73012f281dccc4de6fbe94b3b3a8655924496524d0c22cfd3adf3f18349b1cfdd435dcc1fa976b4216faa5797434903a4d5f5354f5c23da40010367c3190e1c204ddc80cf0f49bb51bac9187a275c71aa57449dbb3bb6054acdc6cb26f256d5f9fb7427ee625dc215f820223921f3ee03a2a2d81a70b0c4a18b81c10c35dca42861a7907adfe3bed260d78b6d12a1648df2aae24f85ef37ee7b9dc52eff4f516aca5487bb8aa6f5d74ae14ac081c1ebbfb97a23d8d056ba1", 0xeb}, {&(0x7f0000001700)="925c217e9d1c4adf21742566cfff134ff586544c7e80d7b65249aa7d47f67f076cb930c709955eb2a6da0b10758eaa4d2b78e7d07230575c6611e1e7a39e8a6287600d17b84156cbb7cd1c402cb9c302cf8cf45714c8ee7941d6367f95442ede2d7d04f081212ddc8866630bfb0f2d3bed4d", 0x72}, {&(0x7f0000001800)="e38f4b63d049a1c373325ee832aae00497e6bedd2b068683f4a783079fa96d4e06f3a717cf0c434be72fa925132000d6be68e277b0c92d7ca6d3c7b9c7af1dd8e0c6b7c256c1a4f4f806f40705f054ed24e9310916610e16b9c55d97133d98d236dc9504014784c46be7547bce1afc1c5388b5de997626d8701524753a4a2ee7a8fba5da95710e1f0acac924816d1c381655a2e999bcfc207b4c1e634082c6793e3201bc9c3e8402be494515be85ec8daeab116b252f2852dd144e9acbb888cb96dc2e2898e05959b548090f1d00f666b3a4263c620e7c512a53e1201700c019bdc7cdf4ab49164c", 0xe8}, {&(0x7f0000001900)="dae7b7cdc32f527d26b5bec291fef1a90c21b6b50e5b06489f2ab2614f8a41ba6cd43f8bcfc3964aacb87c250d76e357cb47d16222837e0b9aff8b8988a787c6c1e7d9d49bd0adfeb362e8c55f5baa8d73689a3a7ade6b67", 0x58}], 0x8, 0x2) [ 953.020512][T17438] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 953.165734][T17438] 1ªX: renamed from 00ªX [ 953.359260][T17438] device 01ªX left promiscuous mode [ 953.367781][T17396] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 953.385957][T17438] A link change request failed with some changes committed already. Interface 01ªX may have been left with an inconsistent configuration, please check. [ 953.416274][T17396] Buffer I/O error on dev loop2, logical block 0, async page read 23:18:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prlimit64(0x0, 0x8, 0x0, &(0x7f0000000040)) getrlimit(0x8, &(0x7f0000000000)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0xa, &(0x7f0000001f80)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f00000000", 0x48, 0x400}, {&(0x7f0000010200)="0100000000000500", 0x8, 0x560}, {&(0x7f0000001f40)="5592f5a1d5f96188c4f13642f86580c71242d6fde507f2256b84ec166db5a006e81bad794ee8360581757b4dfa96e3d18e06fd13bbc6ce9f25b02779d6000000", 0x40, 0x5}, {&(0x7f0000010400)="160000005e887e7b23", 0x9, 0x800}, {&(0x7f0000002200)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff02000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8a430151d2cecc3597b605484ce804f008050ceda2ab87c72b96a1e8870800c70f2c1bb33321994b0a74697ea5b7e214d10f1bdd2719b7d567a968b9e91c607d5e9d9261112e1ed6c0d7039020dd2a1d8c1b9a86bf120ee092b6f09bb48746fc55a01412cffca7b4f5cd63634076c04d067c11d3953d069ff02ca9234669", 0x26b, 0xbff}, {&(0x7f0000011600)="50484d18504d8220", 0x8}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15}, {0x0}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e000000020000", 0xcf, 0x80000000000000}], 0x0, &(0x7f000000d000)=ANY=[@ANYBLOB="00da9bccad00000000a79f001f2b67e2f96a3f6d2f93ca9700b41d32f92fce90e61dc18e8c44810000e4259e66934175a7e35b9cc4c0e894a793926020f83dc4da84d3c69b0200000067c4eb317d9510c86bca8650315745996c4c", @ANYRES16=r3]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000001040000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prlimit64(0x0, 0x3, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001980)=[{0x0}, {&(0x7f0000000440)="3e36eb62852092a98d21a0d5ee15c03f63644696f1a0fdb2e8d08f9fc70bb27aaa58860207cec963d7d70e0f9482811791d2a2ba24237f39ec1ce27b7e37b33b7bee4837cde9fc3f1708fbf39258f9198d021225c488070b2c9b7c6c4761741c6d1c96e2ad322fc18238caa12495e25bc6992de1f7e8131cf4020f10f7e1577a06296bb23798470cbd6451017e495b2d3a3e79089215cc64b5101e29f82ad8e8aaf6972af08f142d32976c35ee015b180bbad6fa66aa48603533832dc3ed81df606937a8c6fe", 0xc6}, {&(0x7f0000000540)="0cd8fbfbdf1b98c47ab2f699a3a85b1a8b6fb9427a044c99d68a86ae0e94bfe35d0bdda2352797cff3c60f2632ceb316e3e70546ce435be43e5864b051f91a8622cf28cece6b8a469382e12b9844969a59bf3c33510c202c612d5cd3a4f420f470bec0c08f71de29df963ea651c7dd86768a10825bfff4228fbaee6b2c84249fe0c70844a077bf292054a1", 0x8b}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="9ca67d7c9a17e9791a8235b101114d10311630845d9e2489b93fe704813bb9e7c0f198df29c2989eb6b55466e860c51d6f665d73012f281dccc4de6fbe94b3b3a8655924496524d0c22cfd3adf3f18349b1cfdd435dcc1fa976b4216faa5797434903a4d5f5354f5c23da40010367c3190e1c204ddc80cf0f49bb51bac9187a275c71aa57449dbb3bb6054acdc6cb26f256d5f9fb7427ee625dc215f820223921f3ee03a2a2d81a70b0c4a18b81c10c35dca42861a7907adfe3bed260d78b6d12a1648df2aae24f85ef37ee7b9dc52eff4f516aca5487bb8aa6f5d74ae14ac081c1ebbfb97a23d8d056ba1", 0xeb}, {&(0x7f0000001700)="925c217e9d1c4adf21742566cfff134ff586544c7e80d7b65249aa7d47f67f076cb930c709955eb2a6da0b10758eaa4d2b78e7d07230575c6611e1e7a39e8a6287600d17b84156cbb7cd1c402cb9c302cf8cf45714c8ee7941d6367f95442ede2d7d04f081212ddc8866630bfb0f2d3bed4d", 0x72}, {&(0x7f0000001800)="e38f4b63d049a1c373325ee832aae00497e6bedd2b068683f4a783079fa96d4e06f3a717cf0c434be72fa925132000d6be68e277b0c92d7ca6d3c7b9c7af1dd8e0c6b7c256c1a4f4f806f40705f054ed24e9310916610e16b9c55d97133d98d236dc9504014784c46be7547bce1afc1c5388b5de997626d8701524753a4a2ee7a8fba5da95710e1f0acac924816d1c381655a2e999bcfc207b4c1e634082c6793e3201bc9c3e8402be494515be85ec8daeab116b252f2852dd144e9acbb888cb96dc2e2898e05959b548090f1d00f666b3a4263c620e7c512a53e1201700c019bdc7cdf4ab49164c", 0xe8}, {&(0x7f0000001900)="dae7b7cdc32f527d26b5bec291fef1a90c21b6b50e5b06489f2ab2614f8a41ba6cd43f8bcfc3964aacb87c250d76e357cb47d16222837e0b9aff8b8988a787c6c1e7d9d49bd0adfeb362e8c55f5baa8d73689a3a7ade6b67", 0x58}], 0x8, 0x2) [ 953.464867][T17453] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 953.478889][T17396] ldm_validate_partition_table(): Disk read failed. [ 953.521555][T17396] Dev loop2: unable to read RDB block 0 [ 953.539840][T17396] loop2: unable to read partition table [ 953.562522][T17396] loop2: partition table beyond EOD, truncated [ 954.189127][T17468] loop5: detected capacity change from 0 to 264192 [ 954.945308][T17470] loop4: detected capacity change from 0 to 264192 23:18:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prlimit64(0x0, 0x8, 0x0, &(0x7f0000000040)) getrlimit(0x8, &(0x7f0000000000)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0xa, &(0x7f0000001f80)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f00000000", 0x48, 0x400}, {&(0x7f0000010200)="0100000000000500", 0x8, 0x560}, {&(0x7f0000001f40)="5592f5a1d5f96188c4f13642f86580c71242d6fde507f2256b84ec166db5a006e81bad794ee8360581757b4dfa96e3d18e06fd13bbc6ce9f25b02779d6000000", 0x40, 0x5}, {&(0x7f0000010400)="160000005e887e7b23", 0x9, 0x800}, {&(0x7f0000002200)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff02000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8a430151d2cecc3597b605484ce804f008050ceda2ab87c72b96a1e8870800c70f2c1bb33321994b0a74697ea5b7e214d10f1bdd2719b7d567a968b9e91c607d5e9d9261112e1ed6c0d7039020dd2a1d8c1b9a86bf120ee092b6f09bb48746fc55a01412cffca7b4f5cd63634076c04d067c11d3953d069ff02ca9234669", 0x26b, 0xbff}, {&(0x7f0000011600)="50484d18504d8220", 0x8}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15}, {0x0}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e000000020000", 0xcf, 0x80000000000000}], 0x0, &(0x7f000000d000)=ANY=[@ANYBLOB="00da9bccad00000000a79f001f2b67e2f96a3f6d2f93ca9700b41d32f92fce90e61dc18e8c44810000e4259e66934175a7e35b9cc4c0e894a793926020f83dc4da84d3c69b0200000067c4eb317d9510c86bca8650315745996c4c", @ANYRES16=r3]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000001040000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prlimit64(0x0, 0x3, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001980)=[{0x0}, {&(0x7f0000000440)="3e36eb62852092a98d21a0d5ee15c03f63644696f1a0fdb2e8d08f9fc70bb27aaa58860207cec963d7d70e0f9482811791d2a2ba24237f39ec1ce27b7e37b33b7bee4837cde9fc3f1708fbf39258f9198d021225c488070b2c9b7c6c4761741c6d1c96e2ad322fc18238caa12495e25bc6992de1f7e8131cf4020f10f7e1577a06296bb23798470cbd6451017e495b2d3a3e79089215cc64b5101e29f82ad8e8aaf6972af08f142d32976c35ee015b180bbad6fa66aa48603533832dc3ed81df606937a8c6fe", 0xc6}, {&(0x7f0000000540)="0cd8fbfbdf1b98c47ab2f699a3a85b1a8b6fb9427a044c99d68a86ae0e94bfe35d0bdda2352797cff3c60f2632ceb316e3e70546ce435be43e5864b051f91a8622cf28cece6b8a469382e12b9844969a59bf3c33510c202c612d5cd3a4f420f470bec0c08f71de29df963ea651c7dd86768a10825bfff4228fbaee6b2c84249fe0c70844a077bf292054a1", 0x8b}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="9ca67d7c9a17e9791a8235b101114d10311630845d9e2489b93fe704813bb9e7c0f198df29c2989eb6b55466e860c51d6f665d73012f281dccc4de6fbe94b3b3a8655924496524d0c22cfd3adf3f18349b1cfdd435dcc1fa976b4216faa5797434903a4d5f5354f5c23da40010367c3190e1c204ddc80cf0f49bb51bac9187a275c71aa57449dbb3bb6054acdc6cb26f256d5f9fb7427ee625dc215f820223921f3ee03a2a2d81a70b0c4a18b81c10c35dca42861a7907adfe3bed260d78b6d12a1648df2aae24f85ef37ee7b9dc52eff4f516aca5487bb8aa6f5d74ae14ac081c1ebbfb97a23d8d056ba1", 0xeb}, {&(0x7f0000001700)="925c217e9d1c4adf21742566cfff134ff586544c7e80d7b65249aa7d47f67f076cb930c709955eb2a6da0b10758eaa4d2b78e7d07230575c6611e1e7a39e8a6287600d17b84156cbb7cd1c402cb9c302cf8cf45714c8ee7941d6367f95442ede2d7d04f081212ddc8866630bfb0f2d3bed4d", 0x72}, {&(0x7f0000001800)="e38f4b63d049a1c373325ee832aae00497e6bedd2b068683f4a783079fa96d4e06f3a717cf0c434be72fa925132000d6be68e277b0c92d7ca6d3c7b9c7af1dd8e0c6b7c256c1a4f4f806f40705f054ed24e9310916610e16b9c55d97133d98d236dc9504014784c46be7547bce1afc1c5388b5de997626d8701524753a4a2ee7a8fba5da95710e1f0acac924816d1c381655a2e999bcfc207b4c1e634082c6793e3201bc9c3e8402be494515be85ec8daeab116b252f2852dd144e9acbb888cb96dc2e2898e05959b548090f1d00f666b3a4263c620e7c512a53e1201700c019bdc7cdf4ab49164c", 0xe8}, {&(0x7f0000001900)="dae7b7cdc32f527d26b5bec291fef1a90c21b6b50e5b06489f2ab2614f8a41ba6cd43f8bcfc3964aacb87c250d76e357cb47d16222837e0b9aff8b8988a787c6c1e7d9d49bd0adfeb362e8c55f5baa8d73689a3a7ade6b67", 0x58}], 0x8, 0x2) [ 955.756539][T17458] I/O error, dev loop4, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 955.939770][T17478] loop5: detected capacity change from 0 to 264192 23:18:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000940)='net/ip6_mr_cache\x00') socket(0x10, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000340)="a3bfaaa122a3277e6e8dced657b8e07c5666591181c974093414b64f80fed27251722ca772489b8b7aba503f19d173779a6ba93c67c6fa0640bd734e208f4b188bda17f1f9d99ded23f0672a9f35916a8cd292ec1419054938773bbd43b64e30352a56153ba5bf212ee0527a596dde8f8c81f26c723ca0f35a99", 0x7a}], 0x3, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70, 0x84}}, {{&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f00000007c0)="c10c446136449926b83d4b77f56f980a6ca6684e508649a1b8a00c67ceea3f094e18e60d00a0ff7c80c78dc17e0be722d66f80ec2c72b4c4a0e0e9d5b5e9e8083661fa12e80c1f418e0f4e3929fd", 0x4e}], 0x1, &(0x7f0000000e40)=ANY=[@ANYBLOB="1c0000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="6378fc120a04ba58dd9f508fd04e075f5a449bbc3841380e0ef0ebfa99e990f5d017d88a15a2bcd3016ee7f1ab68ebf8c7ef5699416c1c76a270c20bd728c3eed6e847641b491f2d1ac70bf0bd47f08645c034fb55381440a4c733bf3f70a00aa8ef8f121afd21a6de54ee4c57a4a6f0ea0c9052a54aaab1ea8407c060f6096b2e0d95a25a2ad239fc2a6a3cb19d0d762e1a6cef666a680b105702ce084631f71d06c9dd787d92fb7b5d46b01eef8c34c2018979acb93f41c37c16a2482b0d434f07a55f3ec0487c090ff3", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x20000000}}], 0x2, 0x40080) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x6c00, 0x0) 23:18:50 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x2c, r2, 0xf09, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x2c}}, 0x0) 23:18:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prlimit64(0x0, 0x8, 0x0, &(0x7f0000000040)) getrlimit(0x8, &(0x7f0000000000)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0xa, &(0x7f0000001f80)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f00000000", 0x48, 0x400}, {&(0x7f0000010200)="0100000000000500", 0x8, 0x560}, {&(0x7f0000001f40)="5592f5a1d5f96188c4f13642f86580c71242d6fde507f2256b84ec166db5a006e81bad794ee8360581757b4dfa96e3d18e06fd13bbc6ce9f25b02779d6000000", 0x40, 0x5}, {&(0x7f0000010400)="160000005e887e7b23", 0x9, 0x800}, {&(0x7f0000002200)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff02000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8a430151d2cecc3597b605484ce804f008050ceda2ab87c72b96a1e8870800c70f2c1bb33321994b0a74697ea5b7e214d10f1bdd2719b7d567a968b9e91c607d5e9d9261112e1ed6c0d7039020dd2a1d8c1b9a86bf120ee092b6f09bb48746fc55a01412cffca7b4f5cd63634076c04d067c11d3953d069ff02ca9234669", 0x26b, 0xbff}, {&(0x7f0000011600)="50484d18504d8220", 0x8}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15}, {0x0}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e000000020000", 0xcf, 0x80000000000000}], 0x0, &(0x7f000000d000)=ANY=[@ANYBLOB="00da9bccad00000000a79f001f2b67e2f96a3f6d2f93ca9700b41d32f92fce90e61dc18e8c44810000e4259e66934175a7e35b9cc4c0e894a793926020f83dc4da84d3c69b0200000067c4eb317d9510c86bca8650315745996c4c", @ANYRES16=r3]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000001040000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prlimit64(0x0, 0x3, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001980)=[{0x0}, {&(0x7f0000000440)="3e36eb62852092a98d21a0d5ee15c03f63644696f1a0fdb2e8d08f9fc70bb27aaa58860207cec963d7d70e0f9482811791d2a2ba24237f39ec1ce27b7e37b33b7bee4837cde9fc3f1708fbf39258f9198d021225c488070b2c9b7c6c4761741c6d1c96e2ad322fc18238caa12495e25bc6992de1f7e8131cf4020f10f7e1577a06296bb23798470cbd6451017e495b2d3a3e79089215cc64b5101e29f82ad8e8aaf6972af08f142d32976c35ee015b180bbad6fa66aa48603533832dc3ed81df606937a8c6fe", 0xc6}, {&(0x7f0000000540)="0cd8fbfbdf1b98c47ab2f699a3a85b1a8b6fb9427a044c99d68a86ae0e94bfe35d0bdda2352797cff3c60f2632ceb316e3e70546ce435be43e5864b051f91a8622cf28cece6b8a469382e12b9844969a59bf3c33510c202c612d5cd3a4f420f470bec0c08f71de29df963ea651c7dd86768a10825bfff4228fbaee6b2c84249fe0c70844a077bf292054a1", 0x8b}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="9ca67d7c9a17e9791a8235b101114d10311630845d9e2489b93fe704813bb9e7c0f198df29c2989eb6b55466e860c51d6f665d73012f281dccc4de6fbe94b3b3a8655924496524d0c22cfd3adf3f18349b1cfdd435dcc1fa976b4216faa5797434903a4d5f5354f5c23da40010367c3190e1c204ddc80cf0f49bb51bac9187a275c71aa57449dbb3bb6054acdc6cb26f256d5f9fb7427ee625dc215f820223921f3ee03a2a2d81a70b0c4a18b81c10c35dca42861a7907adfe3bed260d78b6d12a1648df2aae24f85ef37ee7b9dc52eff4f516aca5487bb8aa6f5d74ae14ac081c1ebbfb97a23d8d056ba1", 0xeb}, {&(0x7f0000001700)="925c217e9d1c4adf21742566cfff134ff586544c7e80d7b65249aa7d47f67f076cb930c709955eb2a6da0b10758eaa4d2b78e7d07230575c6611e1e7a39e8a6287600d17b84156cbb7cd1c402cb9c302cf8cf45714c8ee7941d6367f95442ede2d7d04f081212ddc8866630bfb0f2d3bed4d", 0x72}, {&(0x7f0000001800)="e38f4b63d049a1c373325ee832aae00497e6bedd2b068683f4a783079fa96d4e06f3a717cf0c434be72fa925132000d6be68e277b0c92d7ca6d3c7b9c7af1dd8e0c6b7c256c1a4f4f806f40705f054ed24e9310916610e16b9c55d97133d98d236dc9504014784c46be7547bce1afc1c5388b5de997626d8701524753a4a2ee7a8fba5da95710e1f0acac924816d1c381655a2e999bcfc207b4c1e634082c6793e3201bc9c3e8402be494515be85ec8daeab116b252f2852dd144e9acbb888cb96dc2e2898e05959b548090f1d00f666b3a4263c620e7c512a53e1201700c019bdc7cdf4ab49164c", 0xe8}, {&(0x7f0000001900)="dae7b7cdc32f527d26b5bec291fef1a90c21b6b50e5b06489f2ab2614f8a41ba6cd43f8bcfc3964aacb87c250d76e357cb47d16222837e0b9aff8b8988a787c6c1e7d9d49bd0adfeb362e8c55f5baa8d73689a3a7ade6b67", 0x58}], 0x8, 0x2) [ 961.503432][T17485] loop4: detected capacity change from 0 to 264192 23:18:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000940)='net/ip6_mr_cache\x00') socket(0x10, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000340)="a3bfaaa122a3277e6e8dced657b8e07c5666591181c974093414b64f80fed27251722ca772489b8b7aba503f19d173779a6ba93c67c6fa0640bd734e208f4b188bda17f1f9d99ded23f0672a9f35916a8cd292ec1419054938773bbd43b64e30352a56153ba5bf212ee0527a596dde8f8c81f26c723ca0f35a99", 0x7a}], 0x3, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70, 0x84}}, {{&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f00000007c0)="c10c446136449926b83d4b77f56f980a6ca6684e508649a1b8a00c67ceea3f094e18e60d00a0ff7c80c78dc17e0be722d66f80ec2c72b4c4a0e0e9d5b5e9e8083661fa12e80c1f418e0f4e3929fd", 0x4e}], 0x1, &(0x7f0000000e40)=ANY=[@ANYBLOB="1c0000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="6378fc120a04ba58dd9f508fd04e075f5a449bbc3841380e0ef0ebfa99e990f5d017d88a15a2bcd3016ee7f1ab68ebf8c7ef5699416c1c76a270c20bd728c3eed6e847641b491f2d1ac70bf0bd47f08645c034fb55381440a4c733bf3f70a00aa8ef8f121afd21a6de54ee4c57a4a6f0ea0c9052a54aaab1ea8407c060f6096b2e0d95a25a2ad239fc2a6a3cb19d0d762e1a6cef666a680b105702ce084631f71d06c9dd787d92fb7b5d46b01eef8c34c2018979acb93f41c37c16a2482b0d434f07a55f3ec0487c090ff3", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x20000000}}], 0x2, 0x40080) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x6c00, 0x0) [ 962.326977][T17396] I/O error, dev loop4, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 23:18:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000940)='net/ip6_mr_cache\x00') socket(0x10, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000340)="a3bfaaa122a3277e6e8dced657b8e07c5666591181c974093414b64f80fed27251722ca772489b8b7aba503f19d173779a6ba93c67c6fa0640bd734e208f4b188bda17f1f9d99ded23f0672a9f35916a8cd292ec1419054938773bbd43b64e30352a56153ba5bf212ee0527a596dde8f8c81f26c723ca0f35a99", 0x7a}], 0x3, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70, 0x84}}, {{&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f00000007c0)="c10c446136449926b83d4b77f56f980a6ca6684e508649a1b8a00c67ceea3f094e18e60d00a0ff7c80c78dc17e0be722d66f80ec2c72b4c4a0e0e9d5b5e9e8083661fa12e80c1f418e0f4e3929fd", 0x4e}], 0x1, &(0x7f0000000e40)=ANY=[@ANYBLOB="1c0000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="6378fc120a04ba58dd9f508fd04e075f5a449bbc3841380e0ef0ebfa99e990f5d017d88a15a2bcd3016ee7f1ab68ebf8c7ef5699416c1c76a270c20bd728c3eed6e847641b491f2d1ac70bf0bd47f08645c034fb55381440a4c733bf3f70a00aa8ef8f121afd21a6de54ee4c57a4a6f0ea0c9052a54aaab1ea8407c060f6096b2e0d95a25a2ad239fc2a6a3cb19d0d762e1a6cef666a680b105702ce084631f71d06c9dd787d92fb7b5d46b01eef8c34c2018979acb93f41c37c16a2482b0d434f07a55f3ec0487c090ff3", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x20000000}}], 0x2, 0x40080) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x6c00, 0x0) 23:18:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prlimit64(0x0, 0x8, 0x0, &(0x7f0000000040)) getrlimit(0x8, &(0x7f0000000000)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0xa, &(0x7f0000001f80)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f00000000", 0x48, 0x400}, {&(0x7f0000010200)="0100000000000500", 0x8, 0x560}, {&(0x7f0000001f40)="5592f5a1d5f96188c4f13642f86580c71242d6fde507f2256b84ec166db5a006e81bad794ee8360581757b4dfa96e3d18e06fd13bbc6ce9f25b02779d6000000", 0x40, 0x5}, {&(0x7f0000010400)="160000005e887e7b23", 0x9, 0x800}, {&(0x7f0000002200)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff02000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8a430151d2cecc3597b605484ce804f008050ceda2ab87c72b96a1e8870800c70f2c1bb33321994b0a74697ea5b7e214d10f1bdd2719b7d567a968b9e91c607d5e9d9261112e1ed6c0d7039020dd2a1d8c1b9a86bf120ee092b6f09bb48746fc55a01412cffca7b4f5cd63634076c04d067c11d3953d069ff02ca9234669", 0x26b, 0xbff}, {&(0x7f0000011600)="50484d18504d8220", 0x8}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15}, {0x0}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e000000020000", 0xcf, 0x80000000000000}], 0x0, &(0x7f000000d000)=ANY=[@ANYBLOB="00da9bccad00000000a79f001f2b67e2f96a3f6d2f93ca9700b41d32f92fce90e61dc18e8c44810000e4259e66934175a7e35b9cc4c0e894a793926020f83dc4da84d3c69b0200000067c4eb317d9510c86bca8650315745996c4c", @ANYRES16=r3]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000001040000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prlimit64(0x0, 0x3, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001980)=[{0x0}, {&(0x7f0000000440)="3e36eb62852092a98d21a0d5ee15c03f63644696f1a0fdb2e8d08f9fc70bb27aaa58860207cec963d7d70e0f9482811791d2a2ba24237f39ec1ce27b7e37b33b7bee4837cde9fc3f1708fbf39258f9198d021225c488070b2c9b7c6c4761741c6d1c96e2ad322fc18238caa12495e25bc6992de1f7e8131cf4020f10f7e1577a06296bb23798470cbd6451017e495b2d3a3e79089215cc64b5101e29f82ad8e8aaf6972af08f142d32976c35ee015b180bbad6fa66aa48603533832dc3ed81df606937a8c6fe", 0xc6}, {&(0x7f0000000540)="0cd8fbfbdf1b98c47ab2f699a3a85b1a8b6fb9427a044c99d68a86ae0e94bfe35d0bdda2352797cff3c60f2632ceb316e3e70546ce435be43e5864b051f91a8622cf28cece6b8a469382e12b9844969a59bf3c33510c202c612d5cd3a4f420f470bec0c08f71de29df963ea651c7dd86768a10825bfff4228fbaee6b2c84249fe0c70844a077bf292054a1", 0x8b}, {&(0x7f0000000600)="0821afc543cb2e738b1bbdc8a2c3cfe16cd68621b3b6edc0ed6b07e0751f045723ba1e3929c5af2e97684554f86e10987274ecce276867a80cd046b0af1506b132bf5bd7676b69e94ae394f4280c90639bc7c4634dd716bd6f1d5f05fe7de4ddd3522f0379592ff702da55bafa7bf83b804a84e820c78b97e222770e8d1e890c77c35f310bc8054bd564385ebd5131bad6bf0077f850b70eb89a4dbdc675cb57a3e478351270aea6c90954c0048301c7d80c8f59b4c59778d50a24273bea5fea08f860aa5f744a2f347b2f98429a40e3c1670e33424cdf103d539acdac719a31eca3adcb4927ab33cf81d2983b4313bf5c30df845d83646941fde3b665dcd9c34f93e0b4e45f67b5f51582d9c2d156a963a9f69eda040a91d7d1b1af699f75b8b1fb764d2c65319718736e0fae3e82db2f31c9b2bcabdd41013a22697777a8fcb554f06b05daa3e2965407149aac541dba2db2ee2f6084f6eb5d08587d2f18bcff17330bc4c1f384da05ff0c382d3e67159ef353995bb5f59130bb4ca20e97ed3e8f5a7bca784191c14dd5aea7d52b4770c8c4dd7b66f640894e6dcb738ab5e7caf5e8f8a2d13962054fc43d4ddaa3fdef101966366e88b960a003ba6a4ce437fb5b39524635a5f7e10cb2eb26b1f7ecf7e0f45c897a0d0eaae671c83beaf55b6f302050ae479879e6c8d948db41307d8ef7814f0070bf7a269690f9ca09f629a244362652a0de49a89a6293075ff660e61fbcaf8250e9ae4878f6ae720667f10223e52af0e72537f3042e85535dc06a296fbc36dd9d435a76afb21460761b0852b9424c0ebc9fffd1bb298e96fc9c47dc7c5c350b7d9acd03ebf647c1b6ef5c3e6af3f6b95ed41012a926aa1b4d1084938538e6c2b281e1efe1e6752b3c85622133d81d19488a4d5ed684b4bab2a609622a5d82e431204e6107fe84c4ad865d06cca02b48e45041231e4396d803ed51ae8f5835d0b98ea97f6455c3ba32b877501e1392bf66658b93b65afe36638864817f435a1ad2cd871a591b4009afbe6eaf561200258ec5e273e3442f196da5cc1a6fa819a16556511333859fbea798d461072c94c0af1788847b56947cccd1ce35329debebe919b354ccc29d7e6649fe5847c91b24cd801e2977103948b3ea295810562776cff7628a8dd2daf6ed8fac0dd63a055e88d013db4948ee5873357839313e9fcf7225e0fdb4728f6a70c0ecdbbd304194733290e386c5b818185f52053508cdfac3f0ace1c3588f4a9106c28009d3644bf3499a555df094b3ad17b493ebe595c8f68a8b88813ffc2c62ae5c5e5296635c8814b7a2691c983119ca418bb9bacf8ccddb3b9e2c76c1c6f0c0ec68e29b1cf7c33d69af7e708df0f899cd154372aced755cf6bb4f02fc0dcd50c6f3dbfb0dd25c638ed5ef07c21534f72f3774338e671bcf4f31e1aeb8b9cf556fc103684aeadac85ba1d870d37a61a587e47a6d6302496878298836c0e16103cd296f85e42091e1fbc006b7e84e755340df4da3539631db2a049b404c233d0e595a7961046f0f48dd2a64d6ae1b276b1ea48f263b761d03f7a96c4212f74e9dd8bc70589140aebbce7b5f4879ee61d0a60b976cb3927e217a08da3437be800a6276eb5ff8b51ffbe3b00f48aced0bfb2f313d3fb1028f4dc04a0772510acfb66a6ed637f35167f65b47b10fd6f9c9aa8bd8ba88a2e0f75517a398b0de4f207609ab7eaf732d61ddede4c4d7920ed7755472a1c85dcf78a52d4b95f49bc9765bbb00ee618cf577c2bacc4003bcafb4d7b3f1515edf3ff3aac496d374cb6f9c92fdfbd7a07c72b75cf26d757786bca72003ff19383803798347c0f69c2b0533d9f5a6f80c2dc968d5fc2e83866c2469c5844d6dc9a0b6ee19fb54db47c1980de40296f24dc8e15b144f0d49cb5abac80929c90293036ac5615c11b0049555b4fbcc25d123e7ea8ea68773ff01bfdfc91dd30b595b437a5a610f9a3dfcc7e0385f29edd5b39180129c4af219137deaa8aa6272cc12d6c8ac82857183ea3f9a7db809066b429e3ad3a2290a92f5cac54048f09cac7507667748f310b9417946b9b5864909fc1c151287399e6851c9f6af737c3eb44caa371e0dbfb13c5421241499f55d460514501913fa8b3c29a749e12aeea6e683298280034a3b0c3c301f5e10350687b4ba6753aa4d2eb36ca5e53add1db7b5a62c4a4ef2fb1fe4363e777d9389e69a3630fc41e333c631838c249e00ef3818a5faa2255e904b3080933a752fb960497b9bfc197deeeb5c9e5cf68f3c1b77ca80b4e4b0ab4530bc0284290f38cb2c324d7edd3321023582837ff7fa3ce047923426315306cf0fa9c0e220e2974642913d7cd55c55221652264b3d33793f76912849c25c3da1e6326536baf90204dcd4d181e6118aace948320666059b5c982ca7b9bb3dcb4b954da5ed1963190460f43db6b62245c352583330da1760c11db5bd8e9b368d8f13d2a00f4a0011e9679eac01ca3202bdcef9e9422d1f44ca339df708a49ed95d02fd8d3477004b99c4dedad59178dc4bfc4ae336f9caeae8f08e2995b2bd6b4ee6de91bcc55b43889c6629d48d283bd6bff6774515ecd1052aaff705a8a26e2ec8bacd4d037f5901dd9aa59a7265e02bd04fed30471128210abe28ba8ea7de13c260280ef8888d37f21747f36b40a318bba843be2b4a1337e4656a51f8617be1f8d1ad88b2d0efe3d853c0fe8e064f34539616e44be667e5b40c31f46aee58aafe5e14be5821361031c3590aa5d6ac4beab18d1fffc422cc0670d73c47476e9c5cedde87ba62d2c12dbc13914762c53e4b960c84b73636245ebb38b8101732e0014e1f13683a404e96d1473ea0388180a8274f8bb8f46384b6797575ae4cb87441b93983bfe5284a36753c31db47c7e3f0f8c85374bff0e7453ae6414cda6cec053dc429f0af5033f2ecaa3fa839f609b637a8886b39d7823ce81160f39ae7ec1314189b5aaee22f4c30c3471ebc9cf96bf262162e2d6effe861c3271b75af1c380d800d8e58462ea8bf79900e39f50cc62f060d48d6a644ed994492415d3cc2fcf2e6ba3bbfd4f9d11b956792db9542127c5ed126b2bf28fc7d4e6224ed969b65d42950597b9fc72e2fa82e0de7dc44069cba0a4e943caddbb1783ebb501cdc07ec36b62f37904efe53eeb570694aa31edf6cd582f742195361e244e44e31d4e80b792d674e7d79b69c370d15663a493327995c47e279b6dfbf1a099aded968b30e5d0a84baf8405888fb5b8739f8a2bc73bfa0895b41c177dd2ff76fa6935d3096e6e2b68ec450dc83f19c63919ebe45386d9f4150706ee9af7a467636c90adc5747f2897c223e20e9eadb93f558b6e6fc5745bb9e7815cc433868e6f81a9ff7f926da167ac632dec33655a0f7c1ab671b4379d7784037bcd2552b4e7987dceb58ebcc688c5e42ab166ed2ba7d34fcb97337fba70dc5fea8c9213d09010a5dfde0c9615080b49cc2a118c0c7041966eb52047161819caa8657ea37d6ecfb9fa42eabb393dbcc2fc522a5e37e5f68d7854bab6201426e75b369a4e617eb4b4375cc671fa572da1b6d1360704a3483856bfef0c413ce333185e790a2fb6d1038a747e6f17e7df2ab7a39c9c0e04629c419402e5dcfa787ffb030c443a3f5d555909afb7a025b1c6f7d8b6f775934e5def33d1b9d18edb3220c143c02b495729f0d644cd6d9819e073f30ee1b7ef8b672312be2ffe7ed00d8b8965f98274c699a6f2080162ae3e8af8b097514afaddb0a98c04c9b9a07620c6dc404822f0de4c6e92b45332828ab33236712fd6545823e1493e057053f0e9b2abc77616da16a4810d20f91a9893c112e6c113ffaa6fb754f5ff6f88fbe809cfd86c93336772151746b6092c9a8b0456900e7f871ccf8c2cfaa3cf3893920bac80ab5e641ba2165c96b05e721d53b409049d037c1ac2d5ebfd39e8ed2649bd699bb76845ee1d0e859954f4940b39662612e169d8ad8b217d561523486ba2bcd5cf2778410fc2330b14ff75d9460f685539fe535aced98f435fd707d71457570d160cf54c58b09cde96c6a82ec966669be43215169eedea5c7a6c194b853387ec75a3a89f957606a818f3667bae02d5960b3f1e6d120ef260d2fc009716ca5608dbb00e4ba420a0ca07ea203295e573e8f5f606714cdcb29ff57ca8684999795e39ead88332f4f5e955b8669d3277d2f8514970b57c65851456717ca2f229f095467d4f7371445f26e763a0d7256f15e5f33dc6a2bf723886db7e5380a0adf6c18bf2b3571f9a8e31abb76a480e87bcbd037dc6f6375b7dbd90167adf4e6d4e409b187da38cb092a3e8934ef0e86015e77b17b3e887748bc3b5d06b1cbdd5d1db94b65ec89857856458015e51053eaf1f002d6f6e379d4a87c5cb2f8a003d5aaeef885fd20f7300dc09c1c15f04c60e38431d11a88481174ccd9317e5120c8ec504ee61dbf792786ecad983f11abfeb2b7901a1ad0231c7aaaafed060e42dfde8925f794dba77680c108a9c3658edb23ebfc335a18a021fe4abb1cbbf0dd806452cc6115fd866dd88e4c2ea40823a1d7c5d1ba2b81eaa1818a775b6d56d40035c5e4adbf57c060c871c57e42ae18d22b12ca7b84a4131edeb3ba11d415d5625f2364b60c770fbd0cb4b3eb0d60b63e03d42abc917af437bc77fa127be38e84a68848994a11cebdc7ade892113731f803501bf181803341598a3582c4ae8e23fee541e5b1b5aac8bc279bf0d0597c22c71da044d6b88247470181749f1e310db3fba5e817b105de9e148244d3cedc4465f3bf2f47a94e55efe15e2bee798c23f99efab52ffc59316a091c237231e882291a67ec70f57190fde83ee21ffa3d785ba52e152b17f354cdcaa20d816604c7337d6f5aa481749bab7d31861b08dbfeac83bb50f8e6216e0a6bb43e085156463ea8741dca03dc2b347f4fe0e6f740a16831ff5ab483e1552211c1df164d842d60e9b7cb7ee046e76ef731cff0ae53795fe613ae36c6af20bf5c56bd3b326c13f2be83cccada4238bd647e3a70a7f84b21a281b3f0c0ca52cd17fe64e5a361be09ba1f53f011691f022fc5b3c234d63a4d6a25122995c626afcfc542f41a9fed8232c1ab11a9d83236730cd3fada39e83a8649d6b5cf606661027826f48899fcdeead8144c8c68e1b79f7c2f38baa2c04e167a9a6813b3789479164d39757aea9bab1a393ea644156cc80fcdef4f8e053b757f5376f56ec8d67dfd24f373e42e695d7b24f9a4ec9cd02a7c9bad853caeb62b036c7b9cb1825b489a46766869be82dd54d6d941f7953be49d3390291a42978d8e91dc442b6218e2178ff192f5f359f94c1a2bd79f5cffd2fec8ed582d63b686e14ba62557c6a976a1f5357e8a76645c196ec6d7e7ae6a7b7811ae18b3d066be2099ca51471bc7099223429348cf11f25cad34db624cdd45736bbbbaa39784ee68dfaab1713290c8ad0761db06024d17e6a9b73cb4a4d96ae19957ca7cff10e7e8ce222066e5e6e95f1a34b1183dbd6543da51aa071dde5c14f40a830c3f85268323261a4a2f8ea0328d6669b3a5116908fb1a9b540d03c9fbdafbc89879cfdc91cceee86f003d08b8e0276b715522dcb9550cf83db5c958f19d42248197290e4692d6ff828ab1526e50698ac9a1a2755b4a16c9f2a163ba7389c0038b625d7d9284d23273629e57080f6478ab445cfe79fe874ed5284b57c5378a2e0b5198870e77311e2b6d26a2df802ff21f60e126e185cd1bc10244dafdbdfd107c36fa1fad1255e845f2191fb98163045ff279", 0x1000}, {&(0x7f0000001600)="9ca67d7c9a17e9791a8235b101114d10311630845d9e2489b93fe704813bb9e7c0f198df29c2989eb6b55466e860c51d6f665d73012f281dccc4de6fbe94b3b3a8655924496524d0c22cfd3adf3f18349b1cfdd435dcc1fa976b4216faa5797434903a4d5f5354f5c23da40010367c3190e1c204ddc80cf0f49bb51bac9187a275c71aa57449dbb3bb6054acdc6cb26f256d5f9fb7427ee625dc215f820223921f3ee03a2a2d81a70b0c4a18b81c10c35dca42861a7907adfe3bed260d78b6d12a1648df2aae24f85ef37ee7b9dc52eff4f516aca5487bb8aa6f5d74ae14ac081c1ebbfb97a23d8d056ba1", 0xeb}, {&(0x7f0000001700)="925c217e9d1c4adf21742566cfff134ff586544c7e80d7b65249aa7d47f67f076cb930c709955eb2a6da0b10758eaa4d2b78e7d07230575c6611e1e7a39e8a6287600d17b84156cbb7cd1c402cb9c302cf8cf45714c8ee7941d6367f95442ede2d7d04f081212ddc8866630bfb0f2d3bed4d", 0x72}, {&(0x7f0000001800)="e38f4b63d049a1c373325ee832aae00497e6bedd2b068683f4a783079fa96d4e06f3a717cf0c434be72fa925132000d6be68e277b0c92d7ca6d3c7b9c7af1dd8e0c6b7c256c1a4f4f806f40705f054ed24e9310916610e16b9c55d97133d98d236dc9504014784c46be7547bce1afc1c5388b5de997626d8701524753a4a2ee7a8fba5da95710e1f0acac924816d1c381655a2e999bcfc207b4c1e634082c6793e3201bc9c3e8402be494515be85ec8daeab116b252f2852dd144e9acbb888cb96dc2e2898e05959b548090f1d00f666b3a4263c620e7c512a53e1201700c019bdc7cdf4ab49164c", 0xe8}, {&(0x7f0000001900)="dae7b7cdc32f527d26b5bec291fef1a90c21b6b50e5b06489f2ab2614f8a41ba6cd43f8bcfc3964aacb87c250d76e357cb47d16222837e0b9aff8b8988a787c6c1e7d9d49bd0adfeb362e8c55f5baa8d73689a3a7ade6b67", 0x58}], 0x8, 0x2) 23:18:53 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='contention_begin\x00', r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) write$binfmt_aout(r1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x20000}, "", ['\x00']}, 0x120) 23:18:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prlimit64(0x0, 0x8, 0x0, &(0x7f0000000040)) getrlimit(0x8, &(0x7f0000000000)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0xa, &(0x7f0000001f80)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f00000000", 0x48, 0x400}, {&(0x7f0000010200)="0100000000000500", 0x8, 0x560}, {&(0x7f0000001f40)="5592f5a1d5f96188c4f13642f86580c71242d6fde507f2256b84ec166db5a006e81bad794ee8360581757b4dfa96e3d18e06fd13bbc6ce9f25b02779d6000000", 0x40, 0x5}, {&(0x7f0000010400)="160000005e887e7b23", 0x9, 0x800}, {&(0x7f0000002200)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff02000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8a430151d2cecc3597b605484ce804f008050ceda2ab87c72b96a1e8870800c70f2c1bb33321994b0a74697ea5b7e214d10f1bdd2719b7d567a968b9e91c607d5e9d9261112e1ed6c0d7039020dd2a1d8c1b9a86bf120ee092b6f09bb48746fc55a01412cffca7b4f5cd63634076c04d067c11d3953d069ff02ca9234669", 0x26b, 0xbff}, {&(0x7f0000011600)="50484d18504d8220", 0x8}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15}, {0x0}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e000000020000", 0xcf, 0x80000000000000}], 0x0, &(0x7f000000d000)=ANY=[@ANYBLOB="00da9bccad00000000a79f001f2b67e2f96a3f6d2f93ca9700b41d32f92fce90e61dc18e8c44810000e4259e66934175a7e35b9cc4c0e894a793926020f83dc4da84d3c69b0200000067c4eb317d9510c86bca8650315745996c4c", @ANYRES16=r3]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000001040000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prlimit64(0x0, 0x3, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001980)=[{0x0}, {&(0x7f0000000440)="3e36eb62852092a98d21a0d5ee15c03f63644696f1a0fdb2e8d08f9fc70bb27aaa58860207cec963d7d70e0f9482811791d2a2ba24237f39ec1ce27b7e37b33b7bee4837cde9fc3f1708fbf39258f9198d021225c488070b2c9b7c6c4761741c6d1c96e2ad322fc18238caa12495e25bc6992de1f7e8131cf4020f10f7e1577a06296bb23798470cbd6451017e495b2d3a3e79089215cc64b5101e29f82ad8e8aaf6972af08f142d32976c35ee015b180bbad6fa66aa48603533832dc3ed81df606937a8c6fe", 0xc6}, {&(0x7f0000000540)="0cd8fbfbdf1b98c47ab2f699a3a85b1a8b6fb9427a044c99d68a86ae0e94bfe35d0bdda2352797cff3c60f2632ceb316e3e70546ce435be43e5864b051f91a8622cf28cece6b8a469382e12b9844969a59bf3c33510c202c612d5cd3a4f420f470bec0c08f71de29df963ea651c7dd86768a10825bfff4228fbaee6b2c84249fe0c70844a077bf292054a1", 0x8b}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="9ca67d7c9a17e9791a8235b101114d10311630845d9e2489b93fe704813bb9e7c0f198df29c2989eb6b55466e860c51d6f665d73012f281dccc4de6fbe94b3b3a8655924496524d0c22cfd3adf3f18349b1cfdd435dcc1fa976b4216faa5797434903a4d5f5354f5c23da40010367c3190e1c204ddc80cf0f49bb51bac9187a275c71aa57449dbb3bb6054acdc6cb26f256d5f9fb7427ee625dc215f820223921f3ee03a2a2d81a70b0c4a18b81c10c35dca42861a7907adfe3bed260d78b6d12a1648df2aae24f85ef37ee7b9dc52eff4f516aca5487bb8aa6f5d74ae14ac081c1ebbfb97a23d8d056ba1", 0xeb}, {&(0x7f0000001700)="925c217e9d1c4adf21742566cfff134ff586544c7e80d7b65249aa7d47f67f076cb930c709955eb2a6da0b10758eaa4d2b78e7d07230575c6611e1e7a39e8a6287600d17b84156cbb7cd1c402cb9c302cf8cf45714c8ee7941d6367f95442ede2d7d04f081212ddc8866630bfb0f2d3bed4d", 0x72}, {&(0x7f0000001800)="e38f4b63d049a1c373325ee832aae00497e6bedd2b068683f4a783079fa96d4e06f3a717cf0c434be72fa925132000d6be68e277b0c92d7ca6d3c7b9c7af1dd8e0c6b7c256c1a4f4f806f40705f054ed24e9310916610e16b9c55d97133d98d236dc9504014784c46be7547bce1afc1c5388b5de997626d8701524753a4a2ee7a8fba5da95710e1f0acac924816d1c381655a2e999bcfc207b4c1e634082c6793e3201bc9c3e8402be494515be85ec8daeab116b252f2852dd144e9acbb888cb96dc2e2898e05959b548090f1d00f666b3a4263c620e7c512a53e1201700c019bdc7cdf4ab49164c", 0xe8}, {&(0x7f0000001900)="dae7b7cdc32f527d26b5bec291fef1a90c21b6b50e5b06489f2ab2614f8a41ba6cd43f8bcfc3964aacb87c250d76e357cb47d16222837e0b9aff8b8988a787c6c1e7d9d49bd0adfeb362e8c55f5baa8d73689a3a7ade6b67", 0x58}], 0x8, 0x2) [ 962.415490][T17497] sg_write: data in/out 131036/246 bytes for SCSI command 0x0-- guessing data in; [ 962.415490][T17497] program syz-executor.2 not setting count and/or reply_len properly [ 964.306492][T17505] loop4: detected capacity change from 0 to 264192 [ 964.915440][T17509] loop5: detected capacity change from 0 to 264192 23:18:57 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='contention_begin\x00', r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) write$binfmt_aout(r1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x20000}, "", ['\x00']}, 0x120) 23:18:57 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0x0, 0x1}, 0x6) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000040)={0x0, 0x1}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, 0x0, 0x0}, 0x20) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0x7) 23:18:57 executing program 4: syz_mount_image$exfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@discard}]}) 23:18:57 executing program 3: socketpair(0x0, 0x800, 0x0, 0x0) syz_clone(0x40000000, &(0x7f0000000500)="a95913e0dee99bb8d39b86368cb92476bba9977907bf387a578fcd73a54a4628f7d2ac647d6d926eeb432f57766cdd0027c51d5962395c4754afebf1e263cf3d9ee6eae1b0a7092bdb151712c7b23960d692664a4319421422e2f575b374fe4ba8dc9a4c7fb30a08e852916e317d5f4fcff4b45b9d7ef1df8b3c47f961c737b6dd61e2bfbeee7ffe56f3b56290d364bffad952698c69b9dc4e6c7ff3dca414bdb405de79e912ffdd797896ff7b", 0xad, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="08da3a908b171d9fd9f4e331dcf87b36e3be4c8e55939b1d4a6e483ae38823c6dd9bf303da3b3e04d5473e6f8245915ae2f5d2348929f1b20a7860fb6174a4bbf39bee4e2698edf9576127c91ea95cff05c646ffc30834bbe2ac96fa3d512fcf3837d8f753750078f7ffe3ad4ec42f543afec624fa9953dd01b85b734f5dc312353f1c30f86e5a3a7c9d9cb68646f8ecc7101a6d910c2108") [ 966.139394][T17456] I/O error, dev loop5, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 23:18:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='contention_begin\x00', r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) write$binfmt_aout(r1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x20000}, "", ['\x00']}, 0x120) 23:18:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x200}) 23:18:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff00fa000000080000000000000000000000000000000000000000000000000000000000040000", @ANYRES32=0x0, @ANYBLOB="0000000000000000c790cd8b4135ea9b080003000201"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) 23:18:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) [ 967.167015][T17531] sg_write: data in/out 131036/246 bytes for SCSI command 0x0-- guessing data in; [ 967.167015][T17531] program syz-executor.2 not setting count and/or reply_len properly [ 967.222693][ T27] audit: type=1804 audit(1657495138.360:4005): pid=17529 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1158016306/syzkaller.Gj2bJt/527/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 23:19:00 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000001500000000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='sys_exit\x00', r0}, 0x10) setpriority(0x0, 0x0, 0x4) 23:19:00 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='contention_begin\x00', r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) write$binfmt_aout(r1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x20000}, "", ['\x00']}, 0x120) 23:19:00 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x80800) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="9d", 0x1}], 0x1}, 0x0) io_uring_enter(r0, 0x2c, 0x0, 0x0, 0x0, 0x3334) 23:19:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:19:00 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) 23:19:00 executing program 1: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000002380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:19:00 executing program 4: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) read$msr(r0, &(0x7f0000000040)=""/152, 0x7ffff000) 23:19:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) [ 969.592874][T17546] sg_write: data in/out 131036/246 bytes for SCSI command 0x0-- guessing data in; [ 969.592874][T17546] program syz-executor.2 not setting count and/or reply_len properly 23:19:00 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f00000000c0)="499e360f9c3a92780f5248b724f6ec74b9c0f196d4cc81894d108133290b47da01cbc884bbdc6c2a75e1112d574dcd0148b5d6e7b116474a8f632718f492078e686f441868d00dba8af1dbdff089de3233838121b51bb77ba1dee09ca2db25e07516d5cd8f6bf97236eedad1cc6be61fd59ce3b105678ee693fa0f823e2f45d748d0c7edaf118a8ababcf3af05f93c93a7d7b36b1dff874d059fbf36106e6cbce63261a997542590e8b460740ce9861f536f398b727d19234bb6", 0xba) 23:19:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 23:19:00 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0xffff, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, 0x0, 0x2}]) 23:19:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_delvlan={0x30, 0x71, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x4}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6}}]}, 0x30}}, 0x0) 23:19:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_delvlan={0x30, 0x71, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x4}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6}}]}, 0x30}}, 0x0) 23:19:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_delvlan={0x30, 0x71, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x4}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6}}]}, 0x30}}, 0x0) 23:19:01 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0xffff, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, 0x0, 0x2}]) 23:19:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_delvlan={0x30, 0x71, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x4}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6}}]}, 0x30}}, 0x0) [ 972.347620][T17548] syz-executor.5 (17548): drop_caches: 1 23:19:03 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) 23:19:03 executing program 1: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000002380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 974.200329][T17579] syz-executor.5 (17579): drop_caches: 1 23:19:16 executing program 4: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) read$msr(r0, &(0x7f0000000040)=""/152, 0x7ffff000) 23:19:16 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0xffff, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, 0x0, 0x2}]) 23:19:16 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f00000000c0)="499e360f9c3a92780f5248b724f6ec74b9c0f196d4cc81894d108133290b47da01cbc884bbdc6c2a75e1112d574dcd0148b5d6e7b116474a8f632718f492078e686f441868d00dba8af1dbdff089de3233838121b51bb77ba1dee09ca2db25e07516d5cd8f6bf97236eedad1cc6be61fd59ce3b105678ee693fa0f823e2f45d748d0c7edaf118a8ababcf3af05f93c93a7d7b36b1dff874d059fbf36106e6cbce63261a997542590e8b460740ce9861f536f398b727d19234bb6", 0xba) 23:19:16 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0xffff, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, 0x0, 0x2}]) 23:19:16 executing program 1: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000002380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:19:16 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) 23:19:16 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0xffff, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, 0x0, 0x2}]) 23:19:17 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0xffff, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, 0x0, 0x2}]) 23:19:17 executing program 1: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000002380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:19:17 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0xffff, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, 0x0, 0x2}]) 23:19:17 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) 23:19:17 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f00000000c0)="499e360f9c3a92780f5248b724f6ec74b9c0f196d4cc81894d108133290b47da01cbc884bbdc6c2a75e1112d574dcd0148b5d6e7b116474a8f632718f492078e686f441868d00dba8af1dbdff089de3233838121b51bb77ba1dee09ca2db25e07516d5cd8f6bf97236eedad1cc6be61fd59ce3b105678ee693fa0f823e2f45d748d0c7edaf118a8ababcf3af05f93c93a7d7b36b1dff874d059fbf36106e6cbce63261a997542590e8b460740ce9861f536f398b727d19234bb6", 0xba) [ 986.991094][T17593] syz-executor.5 (17593): drop_caches: 1 [ 987.899420][T17616] syz-executor.3 (17616): drop_caches: 1 23:19:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_GETMDB={0x18, 0x56, 0x7ff}, 0x18}}, 0x0) 23:19:31 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) 23:19:31 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) 23:19:31 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f00000000c0)="499e360f9c3a92780f5248b724f6ec74b9c0f196d4cc81894d108133290b47da01cbc884bbdc6c2a75e1112d574dcd0148b5d6e7b116474a8f632718f492078e686f441868d00dba8af1dbdff089de3233838121b51bb77ba1dee09ca2db25e07516d5cd8f6bf97236eedad1cc6be61fd59ce3b105678ee693fa0f823e2f45d748d0c7edaf118a8ababcf3af05f93c93a7d7b36b1dff874d059fbf36106e6cbce63261a997542590e8b460740ce9861f536f398b727d19234bb6", 0xba) 23:19:31 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0xa, [0x3a]}}}}]}) 23:19:31 executing program 4: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) read$msr(r0, &(0x7f0000000040)=""/152, 0x7ffff000) [ 1000.848604][T17627] tmpfs: Bad value for 'mpol' 23:19:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x4000}, 0x3000, &(0x7f00000000c0)}, 0x1000000}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x13d, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 23:19:32 executing program 1: setrlimit(0x7, &(0x7f0000000280)) epoll_create1(0x0) 23:19:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="11000000", @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 23:19:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x11, 0x0, 0x3000000) 23:19:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x4000}, 0x3000, &(0x7f00000000c0)}, 0x1000000}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x13d, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 23:19:32 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000740)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001700)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r1, 0x40184810, 0x0) 23:19:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x4000}, 0x3000, &(0x7f00000000c0)}, 0x1000000}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x13d, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1001.754397][T14365] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 1002.204464][T14365] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1002.224332][T14365] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1002.265992][T14365] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1002.309441][T17638] syz-executor.5 (17638): drop_caches: 1 [ 1002.325994][T14365] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1002.373488][T14365] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1002.409437][T17636] syz-executor.3 (17636): drop_caches: 1 [ 1002.427847][T14365] usb 2-1: config 0 descriptor?? [ 1002.857027][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 1002.863353][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 [ 1002.950469][T14365] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 1002.958337][T14365] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 1002.966854][T14365] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 1002.974568][T14365] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 1002.981977][T14365] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 1002.991149][T14365] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 1002.999745][T14365] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 1003.007447][T14365] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 1003.015092][T14365] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 1003.022495][T14365] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 1003.031408][T14365] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 1003.039265][T14365] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 1003.046941][T14365] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 1003.054630][T14365] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 1003.062030][T14365] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 1003.071454][T14365] plantronics 0003:047F:FFFF.000C: No inputs registered, leaving [ 1003.103673][T14365] plantronics 0003:047F:FFFF.000C: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 1003.234296][T14365] usb 2-1: USB disconnect, device number 20 23:19:45 executing program 4: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) read$msr(r0, &(0x7f0000000040)=""/152, 0x7ffff000) 23:19:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x4000}, 0x3000, &(0x7f00000000c0)}, 0x1000000}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x13d, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 23:19:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 23:19:45 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 23:19:45 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) 23:19:45 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000740)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001700)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r1, 0x40184810, 0x0) 23:19:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 23:19:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 23:19:45 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000740)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001700)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r1, 0x40184810, 0x0) [ 1014.635013][ T8142] usb 2-1: new high-speed USB device number 21 using dummy_hcd 23:19:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 23:19:45 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='limits\x00') read$char_usb(r0, &(0x7f0000000040)=""/187, 0xbb) 23:19:45 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 1014.964488][T14365] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 1015.004394][ T8142] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1015.029836][ T8142] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1015.074815][ T8142] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1015.149222][ T8142] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1015.168920][ T8142] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1015.180107][ T8142] usb 2-1: config 0 descriptor?? [ 1015.364555][T14365] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1015.386661][T14365] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1015.418015][T14365] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1015.463351][T14365] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1015.497808][T14365] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1015.507717][T17676] syz-executor.3 (17676): drop_caches: 1 [ 1015.522176][T14365] usb 3-1: config 0 descriptor?? [ 1015.666454][ T8142] plantronics 0003:047F:FFFF.000D: unknown main item tag 0x0 [ 1015.673889][ T8142] plantronics 0003:047F:FFFF.000D: unknown main item tag 0x0 [ 1015.681391][ T8142] plantronics 0003:047F:FFFF.000D: unknown main item tag 0x0 [ 1015.688930][ T8142] plantronics 0003:047F:FFFF.000D: unknown main item tag 0x0 [ 1015.697008][ T8142] plantronics 0003:047F:FFFF.000D: unknown main item tag 0x0 [ 1015.704678][ T8142] plantronics 0003:047F:FFFF.000D: unknown main item tag 0x0 [ 1015.712142][ T8142] plantronics 0003:047F:FFFF.000D: unknown main item tag 0x0 [ 1015.719789][ T8142] plantronics 0003:047F:FFFF.000D: unknown main item tag 0x0 [ 1015.727387][ T8142] plantronics 0003:047F:FFFF.000D: unknown main item tag 0x0 [ 1015.735035][ T8142] plantronics 0003:047F:FFFF.000D: unknown main item tag 0x0 [ 1015.742464][ T8142] plantronics 0003:047F:FFFF.000D: unknown main item tag 0x0 [ 1015.764229][ T8142] plantronics 0003:047F:FFFF.000D: unknown main item tag 0x0 [ 1015.771694][ T8142] plantronics 0003:047F:FFFF.000D: unknown main item tag 0x0 [ 1015.784850][ T8142] plantronics 0003:047F:FFFF.000D: unknown main item tag 0x0 [ 1015.792261][ T8142] plantronics 0003:047F:FFFF.000D: unknown main item tag 0x0 [ 1015.814703][ T8142] plantronics 0003:047F:FFFF.000D: No inputs registered, leaving [ 1015.832003][ T8142] plantronics 0003:047F:FFFF.000D: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 1015.986604][ T9552] usb 2-1: USB disconnect, device number 21 [ 1015.999340][T14365] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 1016.011753][T14365] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 1016.034099][T14365] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 1016.048361][T14365] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 1016.064508][T14365] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 1016.074453][T14365] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 1016.082021][T14365] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 1016.091611][T14365] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 1016.099423][T14365] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 1016.119978][T14365] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 1016.140315][T14365] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 1016.155871][T14365] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 1016.172451][T14365] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 1016.185081][T14365] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 1016.192619][T14365] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 1016.211922][T14365] plantronics 0003:047F:FFFF.000E: No inputs registered, leaving [ 1016.233507][T14365] plantronics 0003:047F:FFFF.000E: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 1016.276194][T14365] usb 3-1: USB disconnect, device number 18 23:19:58 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 23:19:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='limits\x00') read$char_usb(r0, &(0x7f0000000040)=""/187, 0xbb) 23:19:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x7, &(0x7f00000001c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000000)='GPL\x00', 0x6, 0xe7, &(0x7f0000000300)=""/231, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:19:58 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000740)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001700)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r1, 0x40184810, 0x0) 23:19:58 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000740)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001700)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r1, 0x40184810, 0x0) 23:19:58 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="60000000100043040036d1000000000100000000", @ANYRES32=r3, @ANYBLOB="0304000000000000400012800800010067726500340002800800070064"], 0x60}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)='s', 0x1}], 0x1}}], 0x1, 0x0) 23:19:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='limits\x00') read$char_usb(r0, &(0x7f0000000040)=""/187, 0xbb) 23:19:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) sendmmsg$unix(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="e9d0e89afb786c386b92578825f3dae1ba7b7b777a6a4eea28c17bc3ba780bac164b64bb993e07b23f4312adc8201b4fdfb657f214fa557203f060b56aae27bbbb8520585f0cb4b86f77e85b04233881309657764bc3eae03a28952c37c5f76138110ddf250f96145ecc94e0fa950863b132b121c1e725a98bd933613011d9fe4940922be55692e28c1f", 0x8a}, {&(0x7f00000000c0)="63737ab5b173fd69790068ca57567a53b2c9ddfb06f2", 0x16}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="cae2ba1bffa8d894381283d8b2b4a8f929ea553e9904a80b0ab1f8f8b9c4a2a1c0ecd80c06f51858d12b9cca48d9a6f7ee617124ff6301ce137ca14f3440c1d9f995bcc37971d5638db8419cda791ca6beb2d45ace367ba536896e068f5c47690d67a35a56f392434ae1b803ecefd04c3e8150f2deb65cddc624db41b2677a2dafb15c7884ac624b0c573b3aec12909c83dbce3589b9052b9fdfa2447a19948ff1991e45833d9d6b8f16816fc5535f9592e03b1009c4f04f26b91b", 0xbb}, {&(0x7f0000000180)="8ae2271e7c65436fd55e94c4b396c8fbe66c8430478ba8af1fb3fe4027ad7817fd57f50064fdd7cd195ae296700f16a48b594568a85022726273d4b5479b3329765f86c8b949f31082b7612fa39b4466b667", 0x52}, {&(0x7f0000001400)="942d13867033f4156ef311550ec7321c18729f110d9c927e5cfe0477f1646f148ffd3e1683a1180d2499d2eaec2ddebc3a12da464219e478a4d972a55df1ae8b72aef837b1", 0x45}, {&(0x7f0000000100)="d106650095d4745d8b58f44a1c7342aea26bab71", 0x14}, {&(0x7f0000001480)="e6f12bb99b34214a506b7f4adf20bd3b20082b9308df8e03ce448f9eef1c7eab9a54eafa16b6a636c002d2da217086bcec42bcee466956fcdd2acd7b5933ee7b7c28826d7ddcf3b7c307303a674720eb711300c535", 0x55}, {&(0x7f0000001500)="509021610c074ff74f086f1d8cedaa7670c048a8b26a7d06c5b4e6e74563691dcabcdb21ef5558677e", 0x29}, {&(0x7f0000001540)="819f88067be215996653847e3a39a5a75c4b016a193b25f50a55231cde6108cffbf9abfaf842e403eaf4832426c60158de471d1e7036491adb80407bac9b8f890eecd87ebcc36d4c244ec3734a5f41207bbdacb6b85cfce739587f2b92b8cd78f3238f1c92ebde953d87170cae344a42304a34287cc97aff8feaeb120d623363fffc156cfc72440c6b5d57535cdb0a838bc7d0ec92291277394192e23a8409f9a78480dd380e06699884d842240b2a4e87cef74211391f7899d344e18a22bd6224d0d85c8c3a723689c1d648d16fbac6b75e94f6a4b3d77d79e89713ca", 0xdd}], 0xa, &(0x7f0000001700)=ANY=[@ANYBLOB="2000000000000000010000810100", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x20, 0x4}}, {{&(0x7f0000001740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000017c0)="bb33686d9720f7cbcf42ab2b468f9588ff29f5ce156646a76cc6081c29d2895f4e366664c0ac42c2f42851871b3c0fcdd6e6b5561f6eca978833a010dbe53d527ab4e96ca45de894604ec6928df61495bcc1b4f5300547eae1d25c6e0111c81ea23a84d922c72b60f9a1467aa49e5da0db48d1b3643f4a966fdacf0e571d082a7f0144709b8f93c9fa77bcfed0cd6ce2591a20072ddfdd102cfcfd63661f4e1d4c5e4f3cc069f9821180abc6893364b4d30461ffd6980b13179e1f0e6d47a26ce216087f981386fff7e5e3b5d016bc3afd2956fad9a8e56223feb79d3624b81bf5bc79bc1a5dd8f36b57", 0xea}, {&(0x7f00000018c0)="68fd1c66f68171cf1ae8e7355d7155b24a24f54c6d007bdd21e3d8655eab9e0004f0c56d29b144604fe4fffc09a9f34c3201a889c55f233b3fb6d7c9ced20f6c202292cf6bc3530e361d020b9cdbbb052102c4b4bd2b18c03c388773a923f5684263d34f583588f4abd9caaaf9b51a170c314e3a641efff69b1e8210d6ddb1921ef02a2771367e851dc06e45fc8c3bfe", 0x90}, {&(0x7f0000001980)="a2342618d183b080df8ab64f4ed2c9a3b908103148194b5736479c0ac24317cc237a95", 0x23}, {&(0x7f00000019c0)="983a0c143555e392b207eac55173ccdcfbe461a7be32dd95e198fe1635ac33ff14d58d172d0af97f5504a046160595040ff8440451400d2473984480b41dcbc63b0f759b37f830195e3c24ef63fe3df896e6f9d4ef7f44d28d0946b47d5068112b2206adf6459a93d446b3af91d05339ae1e4b9ce76c7549d6608033e00fd956f398d67983918a5ffc29196651b92dea1b6ee318df9072349c1efd8a95a77cf299a053f0c769f3b8b1817ec544501e6fd41bd9debcac6a052d1f07b7c5cda8ec77a80c5625fbaaac9431782f3333653d428a4918f306831b7e3f618dd5f72bc7e0b49796", 0xe4}, {&(0x7f0000001ac0)}, {&(0x7f0000001b40)="a867a59a78b2a886600ea8b354e8742443c026bc638d3c00b75dbb2f2ae3da39a6032e51b8833283d389d72ebab8bfb917968d17bab6437bf1e592236c1705dd87c5dd8470f9705002147efb64c165dacefdc5467ab318adfeee7e4121710148397a857dbdb05acb9a48b8fc251d8ceb73b2b549712dab551df7d7", 0x7b}, {&(0x7f0000001bc0)="1c150c581b276027a5ad4dab25e1e32d48caeb5072528ac979d24b58346f4b81bf238ee1d67603d4985f749c8e2b696068fb59a65b17f03532241439acd76562017dde50e91a155557d6d8c677ed2390fb6683f113e3202c965ed9f107e89b1d9bfe750e66ac7457f1a564dd1616ffcbe08003", 0x73}, {&(0x7f0000001c40)="c66526462a4648433bc6", 0xa}], 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="140000000000000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="004bb40c827d115931cfb64fff329499000000300000000000000001000000010000006605000000c3086d919b61b3310000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="bb23ffd896aa64b3c4cb4ffa5c146ab6257ee21cc481be22581397d6af564fd9850e41423327ae978c7cce46538b9a957ab634938f856b45f6641c91e939aecbf648031f247d81ca7252533d26524b67e582c6712951ad2a33cfc6b98a9fad93258141a16fb1577bd05c642834306336cc07009b828115a4506bc7b5eba30cf994a6e22a33eb451b841c12a0e0fd0c82911f3e7cbf51fec28626faac168f36fecc3b4463906f016d541de7c5de9a293355d7b672ef8719b68bc6de4a7db0cb1258138df3fa856caa192c79a24b1728667ea255c7fc81a9884ef236e659011b9132920bc2", @ANYBLOB='\x00\x00\x00\x00'], 0xf8}}], 0x2, 0x4000080) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 23:19:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='limits\x00') read$char_usb(r0, &(0x7f0000000040)=""/187, 0xbb) [ 1027.295270][ T8142] usb 3-1: new high-speed USB device number 19 using dummy_hcd 23:19:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) sendmmsg$unix(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="e9d0e89afb786c386b92578825f3dae1ba7b7b777a6a4eea28c17bc3ba780bac164b64bb993e07b23f4312adc8201b4fdfb657f214fa557203f060b56aae27bbbb8520585f0cb4b86f77e85b04233881309657764bc3eae03a28952c37c5f76138110ddf250f96145ecc94e0fa950863b132b121c1e725a98bd933613011d9fe4940922be55692e28c1f", 0x8a}, {&(0x7f00000000c0)="63737ab5b173fd69790068ca57567a53b2c9ddfb06f2", 0x16}, {&(0x7f0000000340)="c8cc71a58c75cf62abf6ab952273b3400878f29b502a30af0a5a6cd64d5ef23b42e35baeba65f24983891f2ee92e79d1d9f1ae38dbf97d7f3cb6eb73c630780c626592ea4ccd52af29b6991811a2ebd47ca3ebc7940e4200da41be698236a1b6f6ea8465636d997769aee21aa41c4c8bbc2f079072cb8838dc67c7b056a9a4fd8775b1fca81bb2a4162dd92fc6112ac52a41b628c404ddcaa0c5498d6ae7b705df042fa2506d5663d151bc9d47f1c7c03e7e3eb15b87e7c2961845b05b7c30bb0a17ef048370a216a460a6334f9b83a4c551ac8a13476ef38771dd04afc4590824745432c65b9b595027ac8e9ad906396d560c34e52cd86722a5ff400149851a870b23defe6b0f90d9055a9b4abd0427fcb47be4e4c85c8feb1b3dd63606b654a7e3d9605e72de25ea6e2590645641ecfdd7508b34edee383f700de1fef0aa9833eee09d38d6a116787767e0bf2798d08f39d49a488bc91951278368814d958460105af83b5352f06b68000abc38dfaf70877baff9d05b4f1b256e35398bc3079408b45fd25130d762c4f66a64c42580c3c193f55c82c44a0e1d0e6183f04ca68922a6f5acd9eeb5a60c1a6f1b781626c514c578dbe80072edba22a438436933f9a910953a807ac1a45193c128d5e67ea532d86ac73ee8aec3baac0aeee8da8a560494bf38db688943672834f6c3bfae7a2764b4e73109c3140baccce6fae6bbf2ddcef590e95010e9533b56b74c0d6ffac134b80a353107f21117677a70cc9b3b5b800fc5de5d64f29d4eeef8f7eddcfd33bd0dc18f84b82433aeb8bc49acd4cf89f7517d4a5161b2f42281df676aab01fe4536188c896bf3747d59dcbc4c619c01de611018ed7410fcbca5db358d9efd53abab236c035c4ad83f4e68af742293cc353614eb1aded83b545764b25c9cf94340905950d06c8e4d37bc9addd087e556ace0c3ae32ed01a73620036fc5c94974ea3a03efd9c8f664759ca5bc2f0c11497929e5745f6a20d0d4c6c184ce2663013a8261c3b857296c01ea6accd36ef4572e80867ae2ffdc9de9731b18ad04cc0d2d58c315a6084f8cf5921caec99eb2aacab5223e94da14d1a9f4bdaebb2539308f297c77ace7292e0497d2e7081786eac5b728ac4cd56898446603fd1492ece7e5945633d2e5d6cfa1fdb351ff1250526684685de8d5dfd0c24991c3831a2bdcbedc7e55b27407b13524cb6582f2b625dc44a2281c62714e0fc816e1e3491517e5c3296ca7d98f4dd3f2ac92893582d7b30a1e0291edcb7069a4a4aa9c72f9e4576a240223594fe61d53480e4b8f8bdae17967fb6649e3f52df7e433ae60c1baf0f56c8cc88314840fb76e98f426d9a46d258e55df4531f76f32d5856c9f948cf973fa41c37b908f050d51848c632e17610dd4919a1a1c1fd666ae8f4d9630884c8b034ac4f11debfe6d6368bf37277203da31b1cb4c1469fb100b32d48eb37822a59d22b082953776e13727e1b4cf4ac6c9a9f7395038bcf02c6cb966ad4a5f548df6115b0f8f15a2334fde886b9680a61d6fbebd154cfe0498c172007a39b5064db57220fde08b9ca843787e75f7f9d14ec6ce659cc74308ec71d8d47db4ebdde679d32f0e7488b68a38e37c1fa49627aaa287d19977de3cccea996e87693fe47599a2bab6217a2826ed517f6bfbf035d4b57664d54e7267fcbab3b94d8ed110f905f0675abd614e0ab430944a619f1b000d5900d980d02aebedfc37f179844f909191b22a1e7146d8e149a7006cc9c30d5e141f9cb6e4e769c0ae2186a66fa8bb5da5fe286754dc70447f1733ecdc690f393538c699530c01dc283108ab11ad06c90b7ac2b18a06a1cd3a3fe5d82da2081afd8dd15369fd3766054d45b609cc288c624f62bd3aa75af93f275b0579e0db07d91137ac7988be4cfde35479c4d96a3315c60ca1419120468a10b324046a298c4a4d35ce8a7f5a56fe9db7a686224ec673b68ecbcbdadad479f05b677aa20693c5a998a6b9efba874d766907892a7dde746ca76918dbef1eeaabbfd9cfc44dd281779986e3c3bae9716bab48bacdb42967ea6c87839633613ca570726a15b3212153d8a8cc2965eb9879a9624762456db533902754c3d67d7731b9c92d8e6e92237e7d9a8715eb827ebba1e4c334e710826d6f82d33730780c3eac6088e90fb7c4eee21e954bc1a3f2e0d8edddd2d59c02b94c4aa80b7a9ad14e0aad19363c5ca851acb920bcdb263adad372d2a09c49de781d6058774fbbf3687c5c1817a1b9277d6c8293a056ea46d657e35104e326ccca2e23aae6eb270b340ac77c9e0a1bfe62db769d529c521a19c32b47aa084b3ccce26c446cb78238b36c016d4fcc46ffc3ee4bbbf847943a273bbbbc079918eed438ad49ec3e9810b80ce9aea7993c9b89b8a66db19c611e64e575e01c79bff27f5825238b073367e763a4190894838f04b1af8f6f070b36b95a5b50518e875130c7615f56614968b71e3f89f204cc3e4faa6e6320ad70ecfe9bf8ada228114cd99ff8c3ae033c02e9b7911a98e95e7558bbe2ead0f2e3325acc7d7181ef001e1eac446da0fff2383d427809dee02e9cdc391d7494f876d1c2c88ffda9c8cd0ed26f1efff89e25cd3a469d35e0ffb1697a2f0148c238fddc7a0fec05d37547b850e5c05f04e5d50279c3344c613e195e9263812facc3145914e01b7583671696c014657c3e20d69200f2f1ce4fc405d80e1f4c6a7cd3bcd07e6a76ce95dc2f96628029f216f186bb952cb49b970f72292681b23508393c7b6532d0c218daaf02a82bfa378ef72772d188e9df0aa9c30c274ee3a47ee206d01f8ee9c768ce07391ecf7d8a6a4380fc9221d4fe56e45330e9d6805019deaebfd1bfa76a07d07938e6b8c34a533e971cabd86abcfb75aa88e66082bc7e9774a8ad31715fcec15148e2df3e781d312f89a2cc369224a31053f6c7786dd28c986ce1a089db4e4b95612d038ee14b116fa88a8bf61e6b3cec4c8c6df734ea7b1ce16e1e0ad11df0811ed9fc0339793b443c89da97d5148a3a369b6e7b0b20a8d7b6db67a00722fd41d3abdd0c8da946946264c1f952b1df1067437a342157645ab16572c4916a99a37ef56f78c4b937c6254cdb828e704f03ad02e514ca4801375d13797db97fbddb3c57492c98212f4571852caf6fcd34d912de1ec84dd3e1124136fdd094e855e590ef94934f5c011bba3d20fb3994afcecb28698b75d1fe7ea8374ddddb976fd3286997206d8eb1ef67ccba6d4e04436c02f18c2674e7b45dfc0120b98736ba6729e10b840ec3b1fe5c0b524b7af4515155fa926fae802968e9e3fe1d8721abf4401a5727cfcf1bf4508a21297ce01a8ae40c9c67ae8ebbfd6e44833999467c88c5ec8431a537277d06980039a2ba7b66d9dabbe6d32c5d6d9f08074c19c515a959e2dfdb1b0b13e014f853707fe7509a1d0dc952a0852018572bf3bfa31a7fede3d6617a2dc07d3195f703a7a4911b021eadf7b73bfcb714403439e05503b7085492c24518af1e04b12048c6dff7991c6ea0d979d85b35885951a1a132d7e4cb9a26439b076daa73123327cb1f58ed2ef3b03bfe0f2218d19924b4ef9116c445314c515ca26758ba14d4ece974eb0a98faa91bcc28a7ca2d549a9d7d8629b346142eecc3b46c0f272f85eb00c330fac78f77c4b002f1c9821deaf419b448fb8b6f25771cd9f20125fa0ab8fd746c75dbde179ba840ae7edbc50f318c314d5953709dcfe6baed26d7a947ae40340ef0056f266f40af3caccf2b380a6007640bc349b9193304055be6106c3f9a70bcd568a0215b4daea7a47fc2b4822fbecb7db2c7219baa9db2f5c9a3e321112adf06cc7a51ce9565a9dd5ea0b302d5c595123adb1bb131307641f39e1bcc0ff5e03eeea3c30dce66c186d4df18c14fe8dc386cc74cad66221fef98ed1b4bf35311e74b0e145b65f36bc85bd984f8b936b9fc6b246228ffb847e93d1e75a64260e019714816601ba5a39fb5cd8d52a56832c747f043d5b4ee58ec3cb380490c4bbb02c62433f63996957f505d2d557fe819168bb7230a130c030d84bf3ee52eae6317c6b3d9b0edeed770a95d48e79395e33f9d4575370936f29de6a7807d809074b95c45fcc443ce6f4b23d9c9003677ef751ae67aaa7d04613b08da7d83855459b561bddb28c7b42d6e44ca0f89c6bb1cb11683f8482b1dca9cf409e4deff0fd95561bf6488493959af630d261cba58a768ccb8ff8273cd8c27e3f7a0eca48f40fcec149702855d8de4e0fba567e5d40a8997d0839f29da79a19bcd3389413739775679909e4dec433747c3e0daef0ed2ffca22708f8825709d5d53dc2c9c4a52bb1a191c1a64fc6f5b29725755fc4617e86e030a5c79cac4a751d61654319d014e35e7c9bcae0f23e1468d54227be32f869cec68cefda74109918384f975d8d6480a3bf2221a3624d5a7a8732e764472a84813043553554791847d4a315b7e9f7c3947604260b00120f18044fe04a943bbce8a31c078b0dd967ba8c5cac46771b70592ab2aad6fcee359f2cf9737cd4fe4258635f801b9b553684e820cfd3330f8902e1fa088d99ba561033b70104c692dc6ff8e4a4337603158abbc6751c849add7f2274032b0795b521b0200f4089b0445a52dcb068bb974f54c3b3fd8a2aa7229b82cd04dd17ef864505062470cb4ec3f77143b3c00e10dda2ae4f205cf149e7a1bf005f43202ce3e1155b1f1325c8c9735cb4e4bda3d63fa453f664add84068c3111d9c23a5199876998663c0ed66e15829430dfcdffbbce61d947758dcb7b95b148cdc1696f9de2167b3d2f2ed4426d6d64f2da611f62f31c4fb58e575ee3f05f7420dbf6f4fc5f12cfef998e45e66c7d1c1430b89d3dd372c95049bfab0ae002816b560e2f2df3a8fd45b3de7dfd6e299dbe37b17d52a298d8fd469be51697fe3723e6d9295fb1b03616a1e173cd3d056628d77b77814ce281bb008406c572c3c3d218b282830a22abf2df413e6393529da54493eb8136d09f87544dbefcc220cdf47f33f9fe3f04d501fbf454c1f6210057ee186d7202482f4f72216216aba3ff5e7495b0451a01469f4aad37e157799e64d38159e6c5defdfa41322f49a12f3750acd9bf1e5f9fac253b55661bd60fd03bb43bdced66baf3d99e76852ce7a620e21c2305467fae3cc955488d969d0541d1f33207cdf0bf43188782eaef5c8a87c8ee49bd49d54a724cfca63fcce7fbbbedeb9f9e45d37666018d9bdc7bce363acb245499e3cb27954434794548f748d07f139817c1b078a1721d89278838614bb7f55c8624fb15c64f41b8432d2a9c348a782d6baedcfbe29295405dac149e48c6d9d99b680191e085644440d450a3833c82f649fd2bd0ec705a51f844f53f7c4a15137645740567d755a432e383f719cfae3587624dc210d3352bece4ef15c1893089becf763db93f9cdb4e291539ed4296d4c608f0d7699868935a0fd47fbad0154cddab02c8dff203dd3674eecefa3ddc654db46b9adf84c8e5c890d303e01e0d3334413eb71d3be55262c4a3fce15de2fe30df7164a142986ae707b18e0b3503f60045de4670354be40e822427d8d2a32cadb78e15b1bc2980acccfdf9d57d283d3825af6bdca30f6309f2fe6266199824106744a56f0ad2fff4dafa3f1692e88235fad72cb5d1a0f2cb94f59c54251814bf79414acb54a6a09c348c9ebd0f816d2acac0aceb7b20db27c92a31b3797f76176edbcbe22a45104e20d7d10fda4ab2233da628159f4fd74e676d92fdb4fb926519dd4c02ae", 0x1000}, {&(0x7f0000001340)="cae2ba1bffa8d894381283d8b2b4a8f929ea553e9904a80b0ab1f8f8b9c4a2a1c0ecd80c06f51858d12b9cca48d9a6f7ee617124ff6301ce137ca14f3440c1d9f995bcc37971d5638db8419cda791ca6beb2d45ace367ba536896e068f5c47690d67a35a56f392434ae1b803ecefd04c3e8150f2deb65cddc624db41b2677a2dafb15c7884ac624b0c573b3aec12909c83dbce3589b9052b9fdfa2447a19948ff1991e45833d9d6b8f16816fc5535f9592e03b1009c4f04f26b91b", 0xbb}, {&(0x7f0000000180)="8ae2271e7c65436fd55e94c4b396c8fbe66c8430478ba8af1fb3fe4027ad7817fd57f50064fdd7cd195ae296700f16a48b594568a85022726273d4b5479b3329765f86c8b949f31082b7612fa39b4466b667", 0x52}, {&(0x7f0000001400)="942d13867033f4156ef311550ec7321c18729f110d9c927e5cfe0477f1646f148ffd3e1683a1180d2499d2eaec2ddebc3a12da464219e478a4d972a55df1ae8b72aef837b1", 0x45}, {&(0x7f0000000100)="d106650095d4745d8b58f44a1c7342aea26bab71", 0x14}, {&(0x7f0000001480)="e6f12bb99b34214a506b7f4adf20bd3b20082b9308df8e03ce448f9eef1c7eab9a54eafa16b6a636c002d2da217086bcec42bcee466956fcdd2acd7b5933ee7b7c28826d7ddcf3b7c307303a674720eb711300c535", 0x55}, {&(0x7f0000001500)="509021610c074ff74f086f1d8cedaa7670c048a8b26a7d06c5b4e6e74563691dcabcdb21ef5558677e", 0x29}, {&(0x7f0000001540)="819f88067be215996653847e3a39a5a75c4b016a193b25f50a55231cde6108cffbf9abfaf842e403eaf4832426c60158de471d1e7036491adb80407bac9b8f890eecd87ebcc36d4c244ec3734a5f41207bbdacb6b85cfce739587f2b92b8cd78f3238f1c92ebde953d87170cae344a42304a34287cc97aff8feaeb120d623363fffc156cfc72440c6b5d57535cdb0a838bc7d0ec92291277394192e23a8409f9a78480dd380e06699884d842240b2a4e87cef74211391f7899d344e18a22bd6224d0d85c8c3a723689c1d648d16fbac6b75e94f6a4b3d77d79e89713ca", 0xdd}], 0xa, &(0x7f0000001700)=ANY=[@ANYBLOB="2000000000000000010000810100", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x20, 0x4}}, {{&(0x7f0000001740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000017c0)="bb33686d9720f7cbcf42ab2b468f9588ff29f5ce156646a76cc6081c29d2895f4e366664c0ac42c2f42851871b3c0fcdd6e6b5561f6eca978833a010dbe53d527ab4e96ca45de894604ec6928df61495bcc1b4f5300547eae1d25c6e0111c81ea23a84d922c72b60f9a1467aa49e5da0db48d1b3643f4a966fdacf0e571d082a7f0144709b8f93c9fa77bcfed0cd6ce2591a20072ddfdd102cfcfd63661f4e1d4c5e4f3cc069f9821180abc6893364b4d30461ffd6980b13179e1f0e6d47a26ce216087f981386fff7e5e3b5d016bc3afd2956fad9a8e56223feb79d3624b81bf5bc79bc1a5dd8f36b57", 0xea}, {&(0x7f00000018c0)="68fd1c66f68171cf1ae8e7355d7155b24a24f54c6d007bdd21e3d8655eab9e0004f0c56d29b144604fe4fffc09a9f34c3201a889c55f233b3fb6d7c9ced20f6c202292cf6bc3530e361d020b9cdbbb052102c4b4bd2b18c03c388773a923f5684263d34f583588f4abd9caaaf9b51a170c314e3a641efff69b1e8210d6ddb1921ef02a2771367e851dc06e45fc8c3bfe", 0x90}, {&(0x7f0000001980)="a2342618d183b080df8ab64f4ed2c9a3b908103148194b5736479c0ac24317cc237a95", 0x23}, {&(0x7f00000019c0)="983a0c143555e392b207eac55173ccdcfbe461a7be32dd95e198fe1635ac33ff14d58d172d0af97f5504a046160595040ff8440451400d2473984480b41dcbc63b0f759b37f830195e3c24ef63fe3df896e6f9d4ef7f44d28d0946b47d5068112b2206adf6459a93d446b3af91d05339ae1e4b9ce76c7549d6608033e00fd956f398d67983918a5ffc29196651b92dea1b6ee318df9072349c1efd8a95a77cf299a053f0c769f3b8b1817ec544501e6fd41bd9debcac6a052d1f07b7c5cda8ec77a80c5625fbaaac9431782f3333653d428a4918f306831b7e3f618dd5f72bc7e0b49796", 0xe4}, {&(0x7f0000001ac0)}, {&(0x7f0000001b40)="a867a59a78b2a886600ea8b354e8742443c026bc638d3c00b75dbb2f2ae3da39a6032e51b8833283d389d72ebab8bfb917968d17bab6437bf1e592236c1705dd87c5dd8470f9705002147efb64c165dacefdc5467ab318adfeee7e4121710148397a857dbdb05acb9a48b8fc251d8ceb73b2b549712dab551df7d7", 0x7b}, {&(0x7f0000001bc0)="1c150c581b276027a5ad4dab25e1e32d48caeb5072528ac979d24b58346f4b81bf238ee1d67603d4985f749c8e2b696068fb59a65b17f03532241439acd76562017dde50e91a155557d6d8c677ed2390fb6683f113e3202c965ed9f107e89b1d9bfe750e66ac7457f1a564dd1616ffcbe08003", 0x73}, {&(0x7f0000001c40)="c66526462a4648433bc6", 0xa}], 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="140000000000000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="004bb40c827d115931cfb64fff329499000000300000000000000001000000010000006605000000c3086d919b61b3310000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="bb23ffd896aa64b3c4cb4ffa5c146ab6257ee21cc481be22581397d6af564fd9850e41423327ae978c7cce46538b9a957ab634938f856b45f6641c91e939aecbf648031f247d81ca7252533d26524b67e582c6712951ad2a33cfc6b98a9fad93258141a16fb1577bd05c642834306336cc07009b828115a4506bc7b5eba30cf994a6e22a33eb451b841c12a0e0fd0c82911f3e7cbf51fec28626faac168f36fecc3b4463906f016d541de7c5de9a293355d7b672ef8719b68bc6de4a7db0cb1258138df3fa856caa192c79a24b1728667ea255c7fc81a9884ef236e659011b9132920bc2", @ANYBLOB='\x00\x00\x00\x00'], 0xf8}}], 0x2, 0x4000080) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 23:19:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) sendmmsg$unix(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="e9d0e89afb786c386b92578825f3dae1ba7b7b777a6a4eea28c17bc3ba780bac164b64bb993e07b23f4312adc8201b4fdfb657f214fa557203f060b56aae27bbbb8520585f0cb4b86f77e85b04233881309657764bc3eae03a28952c37c5f76138110ddf250f96145ecc94e0fa950863b132b121c1e725a98bd933613011d9fe4940922be55692e28c1f", 0x8a}, {&(0x7f00000000c0)="63737ab5b173fd69790068ca57567a53b2c9ddfb06f2", 0x16}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="cae2ba1bffa8d894381283d8b2b4a8f929ea553e9904a80b0ab1f8f8b9c4a2a1c0ecd80c06f51858d12b9cca48d9a6f7ee617124ff6301ce137ca14f3440c1d9f995bcc37971d5638db8419cda791ca6beb2d45ace367ba536896e068f5c47690d67a35a56f392434ae1b803ecefd04c3e8150f2deb65cddc624db41b2677a2dafb15c7884ac624b0c573b3aec12909c83dbce3589b9052b9fdfa2447a19948ff1991e45833d9d6b8f16816fc5535f9592e03b1009c4f04f26b91b", 0xbb}, {&(0x7f0000000180)="8ae2271e7c65436fd55e94c4b396c8fbe66c8430478ba8af1fb3fe4027ad7817fd57f50064fdd7cd195ae296700f16a48b594568a85022726273d4b5479b3329765f86c8b949f31082b7612fa39b4466b667", 0x52}, {&(0x7f0000001400)="942d13867033f4156ef311550ec7321c18729f110d9c927e5cfe0477f1646f148ffd3e1683a1180d2499d2eaec2ddebc3a12da464219e478a4d972a55df1ae8b72aef837b1", 0x45}, {&(0x7f0000000100)="d106650095d4745d8b58f44a1c7342aea26bab71", 0x14}, {&(0x7f0000001480)="e6f12bb99b34214a506b7f4adf20bd3b20082b9308df8e03ce448f9eef1c7eab9a54eafa16b6a636c002d2da217086bcec42bcee466956fcdd2acd7b5933ee7b7c28826d7ddcf3b7c307303a674720eb711300c535", 0x55}, {&(0x7f0000001500)="509021610c074ff74f086f1d8cedaa7670c048a8b26a7d06c5b4e6e74563691dcabcdb21ef5558677e", 0x29}, {&(0x7f0000001540)="819f88067be215996653847e3a39a5a75c4b016a193b25f50a55231cde6108cffbf9abfaf842e403eaf4832426c60158de471d1e7036491adb80407bac9b8f890eecd87ebcc36d4c244ec3734a5f41207bbdacb6b85cfce739587f2b92b8cd78f3238f1c92ebde953d87170cae344a42304a34287cc97aff8feaeb120d623363fffc156cfc72440c6b5d57535cdb0a838bc7d0ec92291277394192e23a8409f9a78480dd380e06699884d842240b2a4e87cef74211391f7899d344e18a22bd6224d0d85c8c3a723689c1d648d16fbac6b75e94f6a4b3d77d79e89713ca", 0xdd}], 0xa, &(0x7f0000001700)=ANY=[@ANYBLOB="2000000000000000010000810100", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x20, 0x4}}, {{&(0x7f0000001740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000017c0)="bb33686d9720f7cbcf42ab2b468f9588ff29f5ce156646a76cc6081c29d2895f4e366664c0ac42c2f42851871b3c0fcdd6e6b5561f6eca978833a010dbe53d527ab4e96ca45de894604ec6928df61495bcc1b4f5300547eae1d25c6e0111c81ea23a84d922c72b60f9a1467aa49e5da0db48d1b3643f4a966fdacf0e571d082a7f0144709b8f93c9fa77bcfed0cd6ce2591a20072ddfdd102cfcfd63661f4e1d4c5e4f3cc069f9821180abc6893364b4d30461ffd6980b13179e1f0e6d47a26ce216087f981386fff7e5e3b5d016bc3afd2956fad9a8e56223feb79d3624b81bf5bc79bc1a5dd8f36b57", 0xea}, {&(0x7f00000018c0)="68fd1c66f68171cf1ae8e7355d7155b24a24f54c6d007bdd21e3d8655eab9e0004f0c56d29b144604fe4fffc09a9f34c3201a889c55f233b3fb6d7c9ced20f6c202292cf6bc3530e361d020b9cdbbb052102c4b4bd2b18c03c388773a923f5684263d34f583588f4abd9caaaf9b51a170c314e3a641efff69b1e8210d6ddb1921ef02a2771367e851dc06e45fc8c3bfe", 0x90}, {&(0x7f0000001980)="a2342618d183b080df8ab64f4ed2c9a3b908103148194b5736479c0ac24317cc237a95", 0x23}, {&(0x7f00000019c0)="983a0c143555e392b207eac55173ccdcfbe461a7be32dd95e198fe1635ac33ff14d58d172d0af97f5504a046160595040ff8440451400d2473984480b41dcbc63b0f759b37f830195e3c24ef63fe3df896e6f9d4ef7f44d28d0946b47d5068112b2206adf6459a93d446b3af91d05339ae1e4b9ce76c7549d6608033e00fd956f398d67983918a5ffc29196651b92dea1b6ee318df9072349c1efd8a95a77cf299a053f0c769f3b8b1817ec544501e6fd41bd9debcac6a052d1f07b7c5cda8ec77a80c5625fbaaac9431782f3333653d428a4918f306831b7e3f618dd5f72bc7e0b49796", 0xe4}, {&(0x7f0000001ac0)}, {&(0x7f0000001b40)="a867a59a78b2a886600ea8b354e8742443c026bc638d3c00b75dbb2f2ae3da39a6032e51b8833283d389d72ebab8bfb917968d17bab6437bf1e592236c1705dd87c5dd8470f9705002147efb64c165dacefdc5467ab318adfeee7e4121710148397a857dbdb05acb9a48b8fc251d8ceb73b2b549712dab551df7d7", 0x7b}, {&(0x7f0000001bc0)="1c150c581b276027a5ad4dab25e1e32d48caeb5072528ac979d24b58346f4b81bf238ee1d67603d4985f749c8e2b696068fb59a65b17f03532241439acd76562017dde50e91a155557d6d8c677ed2390fb6683f113e3202c965ed9f107e89b1d9bfe750e66ac7457f1a564dd1616ffcbe08003", 0x73}, {&(0x7f0000001c40)="c66526462a4648433bc6", 0xa}], 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="140000000000000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="004bb40c827d115931cfb64fff329499000000300000000000000001000000010000006605000000c3086d919b61b3310000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="bb23ffd896aa64b3c4cb4ffa5c146ab6257ee21cc481be22581397d6af564fd9850e41423327ae978c7cce46538b9a957ab634938f856b45f6641c91e939aecbf648031f247d81ca7252533d26524b67e582c6712951ad2a33cfc6b98a9fad93258141a16fb1577bd05c642834306336cc07009b828115a4506bc7b5eba30cf994a6e22a33eb451b841c12a0e0fd0c82911f3e7cbf51fec28626faac168f36fecc3b4463906f016d541de7c5de9a293355d7b672ef8719b68bc6de4a7db0cb1258138df3fa856caa192c79a24b1728667ea255c7fc81a9884ef236e659011b9132920bc2", @ANYBLOB='\x00\x00\x00\x00'], 0xf8}}], 0x2, 0x4000080) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 1028.130911][T14365] usb 2-1: new high-speed USB device number 22 using dummy_hcd 23:20:01 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 23:20:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) sendmmsg$unix(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="e9d0e89afb786c386b92578825f3dae1ba7b7b777a6a4eea28c17bc3ba780bac164b64bb993e07b23f4312adc8201b4fdfb657f214fa557203f060b56aae27bbbb8520585f0cb4b86f77e85b04233881309657764bc3eae03a28952c37c5f76138110ddf250f96145ecc94e0fa950863b132b121c1e725a98bd933613011d9fe4940922be55692e28c1f", 0x8a}, {&(0x7f00000000c0)="63737ab5b173fd69790068ca57567a53b2c9ddfb06f2", 0x16}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="cae2ba1bffa8d894381283d8b2b4a8f929ea553e9904a80b0ab1f8f8b9c4a2a1c0ecd80c06f51858d12b9cca48d9a6f7ee617124ff6301ce137ca14f3440c1d9f995bcc37971d5638db8419cda791ca6beb2d45ace367ba536896e068f5c47690d67a35a56f392434ae1b803ecefd04c3e8150f2deb65cddc624db41b2677a2dafb15c7884ac624b0c573b3aec12909c83dbce3589b9052b9fdfa2447a19948ff1991e45833d9d6b8f16816fc5535f9592e03b1009c4f04f26b91b", 0xbb}, {&(0x7f0000000180)="8ae2271e7c65436fd55e94c4b396c8fbe66c8430478ba8af1fb3fe4027ad7817fd57f50064fdd7cd195ae296700f16a48b594568a85022726273d4b5479b3329765f86c8b949f31082b7612fa39b4466b667", 0x52}, {&(0x7f0000001400)="942d13867033f4156ef311550ec7321c18729f110d9c927e5cfe0477f1646f148ffd3e1683a1180d2499d2eaec2ddebc3a12da464219e478a4d972a55df1ae8b72aef837b1", 0x45}, {&(0x7f0000000100)="d106650095d4745d8b58f44a1c7342aea26bab71", 0x14}, {&(0x7f0000001480)="e6f12bb99b34214a506b7f4adf20bd3b20082b9308df8e03ce448f9eef1c7eab9a54eafa16b6a636c002d2da217086bcec42bcee466956fcdd2acd7b5933ee7b7c28826d7ddcf3b7c307303a674720eb711300c535", 0x55}, {&(0x7f0000001500)="509021610c074ff74f086f1d8cedaa7670c048a8b26a7d06c5b4e6e74563691dcabcdb21ef5558677e", 0x29}, {&(0x7f0000001540)="819f88067be215996653847e3a39a5a75c4b016a193b25f50a55231cde6108cffbf9abfaf842e403eaf4832426c60158de471d1e7036491adb80407bac9b8f890eecd87ebcc36d4c244ec3734a5f41207bbdacb6b85cfce739587f2b92b8cd78f3238f1c92ebde953d87170cae344a42304a34287cc97aff8feaeb120d623363fffc156cfc72440c6b5d57535cdb0a838bc7d0ec92291277394192e23a8409f9a78480dd380e06699884d842240b2a4e87cef74211391f7899d344e18a22bd6224d0d85c8c3a723689c1d648d16fbac6b75e94f6a4b3d77d79e89713ca", 0xdd}], 0xa, &(0x7f0000001700)=ANY=[@ANYBLOB="2000000000000000010000810100", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x20, 0x4}}, {{&(0x7f0000001740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000017c0)="bb33686d9720f7cbcf42ab2b468f9588ff29f5ce156646a76cc6081c29d2895f4e366664c0ac42c2f42851871b3c0fcdd6e6b5561f6eca978833a010dbe53d527ab4e96ca45de894604ec6928df61495bcc1b4f5300547eae1d25c6e0111c81ea23a84d922c72b60f9a1467aa49e5da0db48d1b3643f4a966fdacf0e571d082a7f0144709b8f93c9fa77bcfed0cd6ce2591a20072ddfdd102cfcfd63661f4e1d4c5e4f3cc069f9821180abc6893364b4d30461ffd6980b13179e1f0e6d47a26ce216087f981386fff7e5e3b5d016bc3afd2956fad9a8e56223feb79d3624b81bf5bc79bc1a5dd8f36b57", 0xea}, {&(0x7f00000018c0)="68fd1c66f68171cf1ae8e7355d7155b24a24f54c6d007bdd21e3d8655eab9e0004f0c56d29b144604fe4fffc09a9f34c3201a889c55f233b3fb6d7c9ced20f6c202292cf6bc3530e361d020b9cdbbb052102c4b4bd2b18c03c388773a923f5684263d34f583588f4abd9caaaf9b51a170c314e3a641efff69b1e8210d6ddb1921ef02a2771367e851dc06e45fc8c3bfe", 0x90}, {&(0x7f0000001980)="a2342618d183b080df8ab64f4ed2c9a3b908103148194b5736479c0ac24317cc237a95", 0x23}, {&(0x7f00000019c0)="983a0c143555e392b207eac55173ccdcfbe461a7be32dd95e198fe1635ac33ff14d58d172d0af97f5504a046160595040ff8440451400d2473984480b41dcbc63b0f759b37f830195e3c24ef63fe3df896e6f9d4ef7f44d28d0946b47d5068112b2206adf6459a93d446b3af91d05339ae1e4b9ce76c7549d6608033e00fd956f398d67983918a5ffc29196651b92dea1b6ee318df9072349c1efd8a95a77cf299a053f0c769f3b8b1817ec544501e6fd41bd9debcac6a052d1f07b7c5cda8ec77a80c5625fbaaac9431782f3333653d428a4918f306831b7e3f618dd5f72bc7e0b49796", 0xe4}, {&(0x7f0000001ac0)}, {&(0x7f0000001b40)="a867a59a78b2a886600ea8b354e8742443c026bc638d3c00b75dbb2f2ae3da39a6032e51b8833283d389d72ebab8bfb917968d17bab6437bf1e592236c1705dd87c5dd8470f9705002147efb64c165dacefdc5467ab318adfeee7e4121710148397a857dbdb05acb9a48b8fc251d8ceb73b2b549712dab551df7d7", 0x7b}, {&(0x7f0000001bc0)="1c150c581b276027a5ad4dab25e1e32d48caeb5072528ac979d24b58346f4b81bf238ee1d67603d4985f749c8e2b696068fb59a65b17f03532241439acd76562017dde50e91a155557d6d8c677ed2390fb6683f113e3202c965ed9f107e89b1d9bfe750e66ac7457f1a564dd1616ffcbe08003", 0x73}, {&(0x7f0000001c40)="c66526462a4648433bc6", 0xa}], 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="140000000000000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="004bb40c827d115931cfb64fff329499000000300000000000000001000000010000006605000000c3086d919b61b3310000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="bb23ffd896aa64b3c4cb4ffa5c146ab6257ee21cc481be22581397d6af564fd9850e41423327ae978c7cce46538b9a957ab634938f856b45f6641c91e939aecbf648031f247d81ca7252533d26524b67e582c6712951ad2a33cfc6b98a9fad93258141a16fb1577bd05c642834306336cc07009b828115a4506bc7b5eba30cf994a6e22a33eb451b841c12a0e0fd0c82911f3e7cbf51fec28626faac168f36fecc3b4463906f016d541de7c5de9a293355d7b672ef8719b68bc6de4a7db0cb1258138df3fa856caa192c79a24b1728667ea255c7fc81a9884ef236e659011b9132920bc2", @ANYBLOB='\x00\x00\x00\x00'], 0xf8}}], 0x2, 0x4000080) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 23:20:01 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000740)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001700)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r1, 0x40184810, 0x0) 23:20:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) sendmmsg$unix(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="e9d0e89afb786c386b92578825f3dae1ba7b7b777a6a4eea28c17bc3ba780bac164b64bb993e07b23f4312adc8201b4fdfb657f214fa557203f060b56aae27bbbb8520585f0cb4b86f77e85b04233881309657764bc3eae03a28952c37c5f76138110ddf250f96145ecc94e0fa950863b132b121c1e725a98bd933613011d9fe4940922be55692e28c1f", 0x8a}, {&(0x7f00000000c0)="63737ab5b173fd69790068ca57567a53b2c9ddfb06f2", 0x16}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="cae2ba1bffa8d894381283d8b2b4a8f929ea553e9904a80b0ab1f8f8b9c4a2a1c0ecd80c06f51858d12b9cca48d9a6f7ee617124ff6301ce137ca14f3440c1d9f995bcc37971d5638db8419cda791ca6beb2d45ace367ba536896e068f5c47690d67a35a56f392434ae1b803ecefd04c3e8150f2deb65cddc624db41b2677a2dafb15c7884ac624b0c573b3aec12909c83dbce3589b9052b9fdfa2447a19948ff1991e45833d9d6b8f16816fc5535f9592e03b1009c4f04f26b91b", 0xbb}, {&(0x7f0000000180)="8ae2271e7c65436fd55e94c4b396c8fbe66c8430478ba8af1fb3fe4027ad7817fd57f50064fdd7cd195ae296700f16a48b594568a85022726273d4b5479b3329765f86c8b949f31082b7612fa39b4466b667", 0x52}, {&(0x7f0000001400)="942d13867033f4156ef311550ec7321c18729f110d9c927e5cfe0477f1646f148ffd3e1683a1180d2499d2eaec2ddebc3a12da464219e478a4d972a55df1ae8b72aef837b1", 0x45}, {&(0x7f0000000100)="d106650095d4745d8b58f44a1c7342aea26bab71", 0x14}, {&(0x7f0000001480)="e6f12bb99b34214a506b7f4adf20bd3b20082b9308df8e03ce448f9eef1c7eab9a54eafa16b6a636c002d2da217086bcec42bcee466956fcdd2acd7b5933ee7b7c28826d7ddcf3b7c307303a674720eb711300c535", 0x55}, {&(0x7f0000001500)="509021610c074ff74f086f1d8cedaa7670c048a8b26a7d06c5b4e6e74563691dcabcdb21ef5558677e", 0x29}, {&(0x7f0000001540)="819f88067be215996653847e3a39a5a75c4b016a193b25f50a55231cde6108cffbf9abfaf842e403eaf4832426c60158de471d1e7036491adb80407bac9b8f890eecd87ebcc36d4c244ec3734a5f41207bbdacb6b85cfce739587f2b92b8cd78f3238f1c92ebde953d87170cae344a42304a34287cc97aff8feaeb120d623363fffc156cfc72440c6b5d57535cdb0a838bc7d0ec92291277394192e23a8409f9a78480dd380e06699884d842240b2a4e87cef74211391f7899d344e18a22bd6224d0d85c8c3a723689c1d648d16fbac6b75e94f6a4b3d77d79e89713ca", 0xdd}], 0xa, &(0x7f0000001700)=ANY=[@ANYBLOB="2000000000000000010000810100", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x20, 0x4}}, {{&(0x7f0000001740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000017c0)="bb33686d9720f7cbcf42ab2b468f9588ff29f5ce156646a76cc6081c29d2895f4e366664c0ac42c2f42851871b3c0fcdd6e6b5561f6eca978833a010dbe53d527ab4e96ca45de894604ec6928df61495bcc1b4f5300547eae1d25c6e0111c81ea23a84d922c72b60f9a1467aa49e5da0db48d1b3643f4a966fdacf0e571d082a7f0144709b8f93c9fa77bcfed0cd6ce2591a20072ddfdd102cfcfd63661f4e1d4c5e4f3cc069f9821180abc6893364b4d30461ffd6980b13179e1f0e6d47a26ce216087f981386fff7e5e3b5d016bc3afd2956fad9a8e56223feb79d3624b81bf5bc79bc1a5dd8f36b57", 0xea}, {&(0x7f00000018c0)="68fd1c66f68171cf1ae8e7355d7155b24a24f54c6d007bdd21e3d8655eab9e0004f0c56d29b144604fe4fffc09a9f34c3201a889c55f233b3fb6d7c9ced20f6c202292cf6bc3530e361d020b9cdbbb052102c4b4bd2b18c03c388773a923f5684263d34f583588f4abd9caaaf9b51a170c314e3a641efff69b1e8210d6ddb1921ef02a2771367e851dc06e45fc8c3bfe", 0x90}, {&(0x7f0000001980)="a2342618d183b080df8ab64f4ed2c9a3b908103148194b5736479c0ac24317cc237a95", 0x23}, {&(0x7f00000019c0)="983a0c143555e392b207eac55173ccdcfbe461a7be32dd95e198fe1635ac33ff14d58d172d0af97f5504a046160595040ff8440451400d2473984480b41dcbc63b0f759b37f830195e3c24ef63fe3df896e6f9d4ef7f44d28d0946b47d5068112b2206adf6459a93d446b3af91d05339ae1e4b9ce76c7549d6608033e00fd956f398d67983918a5ffc29196651b92dea1b6ee318df9072349c1efd8a95a77cf299a053f0c769f3b8b1817ec544501e6fd41bd9debcac6a052d1f07b7c5cda8ec77a80c5625fbaaac9431782f3333653d428a4918f306831b7e3f618dd5f72bc7e0b49796", 0xe4}, {&(0x7f0000001ac0)}, {&(0x7f0000001b40)="a867a59a78b2a886600ea8b354e8742443c026bc638d3c00b75dbb2f2ae3da39a6032e51b8833283d389d72ebab8bfb917968d17bab6437bf1e592236c1705dd87c5dd8470f9705002147efb64c165dacefdc5467ab318adfeee7e4121710148397a857dbdb05acb9a48b8fc251d8ceb73b2b549712dab551df7d7", 0x7b}, {&(0x7f0000001bc0)="1c150c581b276027a5ad4dab25e1e32d48caeb5072528ac979d24b58346f4b81bf238ee1d67603d4985f749c8e2b696068fb59a65b17f03532241439acd76562017dde50e91a155557d6d8c677ed2390fb6683f113e3202c965ed9f107e89b1d9bfe750e66ac7457f1a564dd1616ffcbe08003", 0x73}, {&(0x7f0000001c40)="c66526462a4648433bc6", 0xa}], 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="140000000000000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="004bb40c827d115931cfb64fff329499000000300000000000000001000000010000006605000000c3086d919b61b3310000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="bb23ffd896aa64b3c4cb4ffa5c146ab6257ee21cc481be22581397d6af564fd9850e41423327ae978c7cce46538b9a957ab634938f856b45f6641c91e939aecbf648031f247d81ca7252533d26524b67e582c6712951ad2a33cfc6b98a9fad93258141a16fb1577bd05c642834306336cc07009b828115a4506bc7b5eba30cf994a6e22a33eb451b841c12a0e0fd0c82911f3e7cbf51fec28626faac168f36fecc3b4463906f016d541de7c5de9a293355d7b672ef8719b68bc6de4a7db0cb1258138df3fa856caa192c79a24b1728667ea255c7fc81a9884ef236e659011b9132920bc2", @ANYBLOB='\x00\x00\x00\x00'], 0xf8}}], 0x2, 0x4000080) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 23:20:01 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000740)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001700)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r1, 0x40184810, 0x0) [ 1030.814340][ T8142] usb 3-1: unable to read config index 0 descriptor/all [ 1030.821354][ T8142] usb 3-1: can't read configurations, error -71 [ 1032.987629][T14365] usb 2-1: device not accepting address 22, error -71 23:20:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) sendmmsg$unix(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="e9d0e89afb786c386b92578825f3dae1ba7b7b777a6a4eea28c17bc3ba780bac164b64bb993e07b23f4312adc8201b4fdfb657f214fa557203f060b56aae27bbbb8520585f0cb4b86f77e85b04233881309657764bc3eae03a28952c37c5f76138110ddf250f96145ecc94e0fa950863b132b121c1e725a98bd933613011d9fe4940922be55692e28c1f", 0x8a}, {&(0x7f00000000c0)="63737ab5b173fd69790068ca57567a53b2c9ddfb06f2", 0x16}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="cae2ba1bffa8d894381283d8b2b4a8f929ea553e9904a80b0ab1f8f8b9c4a2a1c0ecd80c06f51858d12b9cca48d9a6f7ee617124ff6301ce137ca14f3440c1d9f995bcc37971d5638db8419cda791ca6beb2d45ace367ba536896e068f5c47690d67a35a56f392434ae1b803ecefd04c3e8150f2deb65cddc624db41b2677a2dafb15c7884ac624b0c573b3aec12909c83dbce3589b9052b9fdfa2447a19948ff1991e45833d9d6b8f16816fc5535f9592e03b1009c4f04f26b91b", 0xbb}, {&(0x7f0000000180)="8ae2271e7c65436fd55e94c4b396c8fbe66c8430478ba8af1fb3fe4027ad7817fd57f50064fdd7cd195ae296700f16a48b594568a85022726273d4b5479b3329765f86c8b949f31082b7612fa39b4466b667", 0x52}, {&(0x7f0000001400)="942d13867033f4156ef311550ec7321c18729f110d9c927e5cfe0477f1646f148ffd3e1683a1180d2499d2eaec2ddebc3a12da464219e478a4d972a55df1ae8b72aef837b1", 0x45}, {&(0x7f0000000100)="d106650095d4745d8b58f44a1c7342aea26bab71", 0x14}, {&(0x7f0000001480)="e6f12bb99b34214a506b7f4adf20bd3b20082b9308df8e03ce448f9eef1c7eab9a54eafa16b6a636c002d2da217086bcec42bcee466956fcdd2acd7b5933ee7b7c28826d7ddcf3b7c307303a674720eb711300c535", 0x55}, {&(0x7f0000001500)="509021610c074ff74f086f1d8cedaa7670c048a8b26a7d06c5b4e6e74563691dcabcdb21ef5558677e", 0x29}, {&(0x7f0000001540)="819f88067be215996653847e3a39a5a75c4b016a193b25f50a55231cde6108cffbf9abfaf842e403eaf4832426c60158de471d1e7036491adb80407bac9b8f890eecd87ebcc36d4c244ec3734a5f41207bbdacb6b85cfce739587f2b92b8cd78f3238f1c92ebde953d87170cae344a42304a34287cc97aff8feaeb120d623363fffc156cfc72440c6b5d57535cdb0a838bc7d0ec92291277394192e23a8409f9a78480dd380e06699884d842240b2a4e87cef74211391f7899d344e18a22bd6224d0d85c8c3a723689c1d648d16fbac6b75e94f6a4b3d77d79e89713ca", 0xdd}], 0xa, &(0x7f0000001700)=ANY=[@ANYBLOB="2000000000000000010000810100", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x20, 0x4}}, {{&(0x7f0000001740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000017c0)="bb33686d9720f7cbcf42ab2b468f9588ff29f5ce156646a76cc6081c29d2895f4e366664c0ac42c2f42851871b3c0fcdd6e6b5561f6eca978833a010dbe53d527ab4e96ca45de894604ec6928df61495bcc1b4f5300547eae1d25c6e0111c81ea23a84d922c72b60f9a1467aa49e5da0db48d1b3643f4a966fdacf0e571d082a7f0144709b8f93c9fa77bcfed0cd6ce2591a20072ddfdd102cfcfd63661f4e1d4c5e4f3cc069f9821180abc6893364b4d30461ffd6980b13179e1f0e6d47a26ce216087f981386fff7e5e3b5d016bc3afd2956fad9a8e56223feb79d3624b81bf5bc79bc1a5dd8f36b57", 0xea}, {&(0x7f00000018c0)="68fd1c66f68171cf1ae8e7355d7155b24a24f54c6d007bdd21e3d8655eab9e0004f0c56d29b144604fe4fffc09a9f34c3201a889c55f233b3fb6d7c9ced20f6c202292cf6bc3530e361d020b9cdbbb052102c4b4bd2b18c03c388773a923f5684263d34f583588f4abd9caaaf9b51a170c314e3a641efff69b1e8210d6ddb1921ef02a2771367e851dc06e45fc8c3bfe", 0x90}, {&(0x7f0000001980)="a2342618d183b080df8ab64f4ed2c9a3b908103148194b5736479c0ac24317cc237a95", 0x23}, {&(0x7f00000019c0)="983a0c143555e392b207eac55173ccdcfbe461a7be32dd95e198fe1635ac33ff14d58d172d0af97f5504a046160595040ff8440451400d2473984480b41dcbc63b0f759b37f830195e3c24ef63fe3df896e6f9d4ef7f44d28d0946b47d5068112b2206adf6459a93d446b3af91d05339ae1e4b9ce76c7549d6608033e00fd956f398d67983918a5ffc29196651b92dea1b6ee318df9072349c1efd8a95a77cf299a053f0c769f3b8b1817ec544501e6fd41bd9debcac6a052d1f07b7c5cda8ec77a80c5625fbaaac9431782f3333653d428a4918f306831b7e3f618dd5f72bc7e0b49796", 0xe4}, {&(0x7f0000001ac0)}, {&(0x7f0000001b40)="a867a59a78b2a886600ea8b354e8742443c026bc638d3c00b75dbb2f2ae3da39a6032e51b8833283d389d72ebab8bfb917968d17bab6437bf1e592236c1705dd87c5dd8470f9705002147efb64c165dacefdc5467ab318adfeee7e4121710148397a857dbdb05acb9a48b8fc251d8ceb73b2b549712dab551df7d7", 0x7b}, {&(0x7f0000001bc0)="1c150c581b276027a5ad4dab25e1e32d48caeb5072528ac979d24b58346f4b81bf238ee1d67603d4985f749c8e2b696068fb59a65b17f03532241439acd76562017dde50e91a155557d6d8c677ed2390fb6683f113e3202c965ed9f107e89b1d9bfe750e66ac7457f1a564dd1616ffcbe08003", 0x73}, {&(0x7f0000001c40)="c66526462a4648433bc6", 0xa}], 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="140000000000000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="004bb40c827d115931cfb64fff329499000000300000000000000001000000010000006605000000c3086d919b61b3310000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="bb23ffd896aa64b3c4cb4ffa5c146ab6257ee21cc481be22581397d6af564fd9850e41423327ae978c7cce46538b9a957ab634938f856b45f6641c91e939aecbf648031f247d81ca7252533d26524b67e582c6712951ad2a33cfc6b98a9fad93258141a16fb1577bd05c642834306336cc07009b828115a4506bc7b5eba30cf994a6e22a33eb451b841c12a0e0fd0c82911f3e7cbf51fec28626faac168f36fecc3b4463906f016d541de7c5de9a293355d7b672ef8719b68bc6de4a7db0cb1258138df3fa856caa192c79a24b1728667ea255c7fc81a9884ef236e659011b9132920bc2", @ANYBLOB='\x00\x00\x00\x00'], 0xf8}}], 0x2, 0x4000080) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 1033.372010][ T3691] Bluetooth: hci0: command 0x0406 tx timeout [ 1033.448277][T17697] udevd[17697]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 23:20:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) sendmmsg$unix(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="e9d0e89afb786c386b92578825f3dae1ba7b7b777a6a4eea28c17bc3ba780bac164b64bb993e07b23f4312adc8201b4fdfb657f214fa557203f060b56aae27bbbb8520585f0cb4b86f77e85b04233881309657764bc3eae03a28952c37c5f76138110ddf250f96145ecc94e0fa950863b132b121c1e725a98bd933613011d9fe4940922be55692e28c1f", 0x8a}, {&(0x7f00000000c0)="63737ab5b173fd69790068ca57567a53b2c9ddfb06f2", 0x16}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="cae2ba1bffa8d894381283d8b2b4a8f929ea553e9904a80b0ab1f8f8b9c4a2a1c0ecd80c06f51858d12b9cca48d9a6f7ee617124ff6301ce137ca14f3440c1d9f995bcc37971d5638db8419cda791ca6beb2d45ace367ba536896e068f5c47690d67a35a56f392434ae1b803ecefd04c3e8150f2deb65cddc624db41b2677a2dafb15c7884ac624b0c573b3aec12909c83dbce3589b9052b9fdfa2447a19948ff1991e45833d9d6b8f16816fc5535f9592e03b1009c4f04f26b91b", 0xbb}, {&(0x7f0000000180)="8ae2271e7c65436fd55e94c4b396c8fbe66c8430478ba8af1fb3fe4027ad7817fd57f50064fdd7cd195ae296700f16a48b594568a85022726273d4b5479b3329765f86c8b949f31082b7612fa39b4466b667", 0x52}, {&(0x7f0000001400)="942d13867033f4156ef311550ec7321c18729f110d9c927e5cfe0477f1646f148ffd3e1683a1180d2499d2eaec2ddebc3a12da464219e478a4d972a55df1ae8b72aef837b1", 0x45}, {&(0x7f0000000100)="d106650095d4745d8b58f44a1c7342aea26bab71", 0x14}, {&(0x7f0000001480)="e6f12bb99b34214a506b7f4adf20bd3b20082b9308df8e03ce448f9eef1c7eab9a54eafa16b6a636c002d2da217086bcec42bcee466956fcdd2acd7b5933ee7b7c28826d7ddcf3b7c307303a674720eb711300c535", 0x55}, {&(0x7f0000001500)="509021610c074ff74f086f1d8cedaa7670c048a8b26a7d06c5b4e6e74563691dcabcdb21ef5558677e", 0x29}, {&(0x7f0000001540)="819f88067be215996653847e3a39a5a75c4b016a193b25f50a55231cde6108cffbf9abfaf842e403eaf4832426c60158de471d1e7036491adb80407bac9b8f890eecd87ebcc36d4c244ec3734a5f41207bbdacb6b85cfce739587f2b92b8cd78f3238f1c92ebde953d87170cae344a42304a34287cc97aff8feaeb120d623363fffc156cfc72440c6b5d57535cdb0a838bc7d0ec92291277394192e23a8409f9a78480dd380e06699884d842240b2a4e87cef74211391f7899d344e18a22bd6224d0d85c8c3a723689c1d648d16fbac6b75e94f6a4b3d77d79e89713ca", 0xdd}], 0xa, &(0x7f0000001700)=ANY=[@ANYBLOB="2000000000000000010000810100", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x20, 0x4}}, {{&(0x7f0000001740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000017c0)="bb33686d9720f7cbcf42ab2b468f9588ff29f5ce156646a76cc6081c29d2895f4e366664c0ac42c2f42851871b3c0fcdd6e6b5561f6eca978833a010dbe53d527ab4e96ca45de894604ec6928df61495bcc1b4f5300547eae1d25c6e0111c81ea23a84d922c72b60f9a1467aa49e5da0db48d1b3643f4a966fdacf0e571d082a7f0144709b8f93c9fa77bcfed0cd6ce2591a20072ddfdd102cfcfd63661f4e1d4c5e4f3cc069f9821180abc6893364b4d30461ffd6980b13179e1f0e6d47a26ce216087f981386fff7e5e3b5d016bc3afd2956fad9a8e56223feb79d3624b81bf5bc79bc1a5dd8f36b57", 0xea}, {&(0x7f00000018c0)="68fd1c66f68171cf1ae8e7355d7155b24a24f54c6d007bdd21e3d8655eab9e0004f0c56d29b144604fe4fffc09a9f34c3201a889c55f233b3fb6d7c9ced20f6c202292cf6bc3530e361d020b9cdbbb052102c4b4bd2b18c03c388773a923f5684263d34f583588f4abd9caaaf9b51a170c314e3a641efff69b1e8210d6ddb1921ef02a2771367e851dc06e45fc8c3bfe", 0x90}, {&(0x7f0000001980)="a2342618d183b080df8ab64f4ed2c9a3b908103148194b5736479c0ac24317cc237a95", 0x23}, {&(0x7f00000019c0)="983a0c143555e392b207eac55173ccdcfbe461a7be32dd95e198fe1635ac33ff14d58d172d0af97f5504a046160595040ff8440451400d2473984480b41dcbc63b0f759b37f830195e3c24ef63fe3df896e6f9d4ef7f44d28d0946b47d5068112b2206adf6459a93d446b3af91d05339ae1e4b9ce76c7549d6608033e00fd956f398d67983918a5ffc29196651b92dea1b6ee318df9072349c1efd8a95a77cf299a053f0c769f3b8b1817ec544501e6fd41bd9debcac6a052d1f07b7c5cda8ec77a80c5625fbaaac9431782f3333653d428a4918f306831b7e3f618dd5f72bc7e0b49796", 0xe4}, {&(0x7f0000001ac0)}, {&(0x7f0000001b40)="a867a59a78b2a886600ea8b354e8742443c026bc638d3c00b75dbb2f2ae3da39a6032e51b8833283d389d72ebab8bfb917968d17bab6437bf1e592236c1705dd87c5dd8470f9705002147efb64c165dacefdc5467ab318adfeee7e4121710148397a857dbdb05acb9a48b8fc251d8ceb73b2b549712dab551df7d7", 0x7b}, {&(0x7f0000001bc0)="1c150c581b276027a5ad4dab25e1e32d48caeb5072528ac979d24b58346f4b81bf238ee1d67603d4985f749c8e2b696068fb59a65b17f03532241439acd76562017dde50e91a155557d6d8c677ed2390fb6683f113e3202c965ed9f107e89b1d9bfe750e66ac7457f1a564dd1616ffcbe08003", 0x73}, {&(0x7f0000001c40)="c66526462a4648433bc6", 0xa}], 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="140000000000000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="004bb40c827d115931cfb64fff329499000000300000000000000001000000010000006605000000c3086d919b61b3310000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="bb23ffd896aa64b3c4cb4ffa5c146ab6257ee21cc481be22581397d6af564fd9850e41423327ae978c7cce46538b9a957ab634938f856b45f6641c91e939aecbf648031f247d81ca7252533d26524b67e582c6712951ad2a33cfc6b98a9fad93258141a16fb1577bd05c642834306336cc07009b828115a4506bc7b5eba30cf994a6e22a33eb451b841c12a0e0fd0c82911f3e7cbf51fec28626faac168f36fecc3b4463906f016d541de7c5de9a293355d7b672ef8719b68bc6de4a7db0cb1258138df3fa856caa192c79a24b1728667ea255c7fc81a9884ef236e659011b9132920bc2", @ANYBLOB='\x00\x00\x00\x00'], 0xf8}}], 0x2, 0x4000080) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 23:20:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) sendmmsg$unix(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="e9d0e89afb786c386b92578825f3dae1ba7b7b777a6a4eea28c17bc3ba780bac164b64bb993e07b23f4312adc8201b4fdfb657f214fa557203f060b56aae27bbbb8520585f0cb4b86f77e85b04233881309657764bc3eae03a28952c37c5f76138110ddf250f96145ecc94e0fa950863b132b121c1e725a98bd933613011d9fe4940922be55692e28c1f", 0x8a}, {&(0x7f00000000c0)="63737ab5b173fd69790068ca57567a53b2c9ddfb06f2", 0x16}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="cae2ba1bffa8d894381283d8b2b4a8f929ea553e9904a80b0ab1f8f8b9c4a2a1c0ecd80c06f51858d12b9cca48d9a6f7ee617124ff6301ce137ca14f3440c1d9f995bcc37971d5638db8419cda791ca6beb2d45ace367ba536896e068f5c47690d67a35a56f392434ae1b803ecefd04c3e8150f2deb65cddc624db41b2677a2dafb15c7884ac624b0c573b3aec12909c83dbce3589b9052b9fdfa2447a19948ff1991e45833d9d6b8f16816fc5535f9592e03b1009c4f04f26b91b", 0xbb}, {&(0x7f0000000180)="8ae2271e7c65436fd55e94c4b396c8fbe66c8430478ba8af1fb3fe4027ad7817fd57f50064fdd7cd195ae296700f16a48b594568a85022726273d4b5479b3329765f86c8b949f31082b7612fa39b4466b667", 0x52}, {&(0x7f0000001400)="942d13867033f4156ef311550ec7321c18729f110d9c927e5cfe0477f1646f148ffd3e1683a1180d2499d2eaec2ddebc3a12da464219e478a4d972a55df1ae8b72aef837b1", 0x45}, {&(0x7f0000000100)="d106650095d4745d8b58f44a1c7342aea26bab71", 0x14}, {&(0x7f0000001480)="e6f12bb99b34214a506b7f4adf20bd3b20082b9308df8e03ce448f9eef1c7eab9a54eafa16b6a636c002d2da217086bcec42bcee466956fcdd2acd7b5933ee7b7c28826d7ddcf3b7c307303a674720eb711300c535", 0x55}, {&(0x7f0000001500)="509021610c074ff74f086f1d8cedaa7670c048a8b26a7d06c5b4e6e74563691dcabcdb21ef5558677e", 0x29}, {&(0x7f0000001540)="819f88067be215996653847e3a39a5a75c4b016a193b25f50a55231cde6108cffbf9abfaf842e403eaf4832426c60158de471d1e7036491adb80407bac9b8f890eecd87ebcc36d4c244ec3734a5f41207bbdacb6b85cfce739587f2b92b8cd78f3238f1c92ebde953d87170cae344a42304a34287cc97aff8feaeb120d623363fffc156cfc72440c6b5d57535cdb0a838bc7d0ec92291277394192e23a8409f9a78480dd380e06699884d842240b2a4e87cef74211391f7899d344e18a22bd6224d0d85c8c3a723689c1d648d16fbac6b75e94f6a4b3d77d79e89713ca", 0xdd}], 0xa, &(0x7f0000001700)=ANY=[@ANYBLOB="2000000000000000010000810100", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x20, 0x4}}, {{&(0x7f0000001740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000017c0)="bb33686d9720f7cbcf42ab2b468f9588ff29f5ce156646a76cc6081c29d2895f4e366664c0ac42c2f42851871b3c0fcdd6e6b5561f6eca978833a010dbe53d527ab4e96ca45de894604ec6928df61495bcc1b4f5300547eae1d25c6e0111c81ea23a84d922c72b60f9a1467aa49e5da0db48d1b3643f4a966fdacf0e571d082a7f0144709b8f93c9fa77bcfed0cd6ce2591a20072ddfdd102cfcfd63661f4e1d4c5e4f3cc069f9821180abc6893364b4d30461ffd6980b13179e1f0e6d47a26ce216087f981386fff7e5e3b5d016bc3afd2956fad9a8e56223feb79d3624b81bf5bc79bc1a5dd8f36b57", 0xea}, {&(0x7f00000018c0)="68fd1c66f68171cf1ae8e7355d7155b24a24f54c6d007bdd21e3d8655eab9e0004f0c56d29b144604fe4fffc09a9f34c3201a889c55f233b3fb6d7c9ced20f6c202292cf6bc3530e361d020b9cdbbb052102c4b4bd2b18c03c388773a923f5684263d34f583588f4abd9caaaf9b51a170c314e3a641efff69b1e8210d6ddb1921ef02a2771367e851dc06e45fc8c3bfe", 0x90}, {&(0x7f0000001980)="a2342618d183b080df8ab64f4ed2c9a3b908103148194b5736479c0ac24317cc237a95", 0x23}, {&(0x7f00000019c0)="983a0c143555e392b207eac55173ccdcfbe461a7be32dd95e198fe1635ac33ff14d58d172d0af97f5504a046160595040ff8440451400d2473984480b41dcbc63b0f759b37f830195e3c24ef63fe3df896e6f9d4ef7f44d28d0946b47d5068112b2206adf6459a93d446b3af91d05339ae1e4b9ce76c7549d6608033e00fd956f398d67983918a5ffc29196651b92dea1b6ee318df9072349c1efd8a95a77cf299a053f0c769f3b8b1817ec544501e6fd41bd9debcac6a052d1f07b7c5cda8ec77a80c5625fbaaac9431782f3333653d428a4918f306831b7e3f618dd5f72bc7e0b49796", 0xe4}, {&(0x7f0000001ac0)}, {&(0x7f0000001b40)="a867a59a78b2a886600ea8b354e8742443c026bc638d3c00b75dbb2f2ae3da39a6032e51b8833283d389d72ebab8bfb917968d17bab6437bf1e592236c1705dd87c5dd8470f9705002147efb64c165dacefdc5467ab318adfeee7e4121710148397a857dbdb05acb9a48b8fc251d8ceb73b2b549712dab551df7d7", 0x7b}, {&(0x7f0000001bc0)="1c150c581b276027a5ad4dab25e1e32d48caeb5072528ac979d24b58346f4b81bf238ee1d67603d4985f749c8e2b696068fb59a65b17f03532241439acd76562017dde50e91a155557d6d8c677ed2390fb6683f113e3202c965ed9f107e89b1d9bfe750e66ac7457f1a564dd1616ffcbe08003", 0x73}, {&(0x7f0000001c40)="c66526462a4648433bc6", 0xa}], 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="140000000000000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="004bb40c827d115931cfb64fff329499000000300000000000000001000000010000006605000000c3086d919b61b3310000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="bb23ffd896aa64b3c4cb4ffa5c146ab6257ee21cc481be22581397d6af564fd9850e41423327ae978c7cce46538b9a957ab634938f856b45f6641c91e939aecbf648031f247d81ca7252533d26524b67e582c6712951ad2a33cfc6b98a9fad93258141a16fb1577bd05c642834306336cc07009b828115a4506bc7b5eba30cf994a6e22a33eb451b841c12a0e0fd0c82911f3e7cbf51fec28626faac168f36fecc3b4463906f016d541de7c5de9a293355d7b672ef8719b68bc6de4a7db0cb1258138df3fa856caa192c79a24b1728667ea255c7fc81a9884ef236e659011b9132920bc2", @ANYBLOB='\x00\x00\x00\x00'], 0xf8}}], 0x2, 0x4000080) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 1034.644275][T14365] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 1034.825924][ T8142] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 1035.697246][ T27] audit: type=1400 audit(1657495206.840:4006): avc: denied { ioctl } for pid=16649 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=2659 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 23:20:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) sendmmsg$unix(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="e9d0e89afb786c386b92578825f3dae1ba7b7b777a6a4eea28c17bc3ba780bac164b64bb993e07b23f4312adc8201b4fdfb657f214fa557203f060b56aae27bbbb8520585f0cb4b86f77e85b04233881309657764bc3eae03a28952c37c5f76138110ddf250f96145ecc94e0fa950863b132b121c1e725a98bd933613011d9fe4940922be55692e28c1f", 0x8a}, {&(0x7f00000000c0)="63737ab5b173fd69790068ca57567a53b2c9ddfb06f2", 0x16}, {&(0x7f0000000340)="c8cc71a58c75cf62abf6ab952273b3400878f29b502a30af0a5a6cd64d5ef23b42e35baeba65f24983891f2ee92e79d1d9f1ae38dbf97d7f3cb6eb73c630780c626592ea4ccd52af29b6991811a2ebd47ca3ebc7940e4200da41be698236a1b6f6ea8465636d997769aee21aa41c4c8bbc2f079072cb8838dc67c7b056a9a4fd8775b1fca81bb2a4162dd92fc6112ac52a41b628c404ddcaa0c5498d6ae7b705df042fa2506d5663d151bc9d47f1c7c03e7e3eb15b87e7c2961845b05b7c30bb0a17ef048370a216a460a6334f9b83a4c551ac8a13476ef38771dd04afc4590824745432c65b9b595027ac8e9ad906396d560c34e52cd86722a5ff400149851a870b23defe6b0f90d9055a9b4abd0427fcb47be4e4c85c8feb1b3dd63606b654a7e3d9605e72de25ea6e2590645641ecfdd7508b34edee383f700de1fef0aa9833eee09d38d6a116787767e0bf2798d08f39d49a488bc91951278368814d958460105af83b5352f06b68000abc38dfaf70877baff9d05b4f1b256e35398bc3079408b45fd25130d762c4f66a64c42580c3c193f55c82c44a0e1d0e6183f04ca68922a6f5acd9eeb5a60c1a6f1b781626c514c578dbe80072edba22a438436933f9a910953a807ac1a45193c128d5e67ea532d86ac73ee8aec3baac0aeee8da8a560494bf38db688943672834f6c3bfae7a2764b4e73109c3140baccce6fae6bbf2ddcef590e95010e9533b56b74c0d6ffac134b80a353107f21117677a70cc9b3b5b800fc5de5d64f29d4eeef8f7eddcfd33bd0dc18f84b82433aeb8bc49acd4cf89f7517d4a5161b2f42281df676aab01fe4536188c896bf3747d59dcbc4c619c01de611018ed7410fcbca5db358d9efd53abab236c035c4ad83f4e68af742293cc353614eb1aded83b545764b25c9cf94340905950d06c8e4d37bc9addd087e556ace0c3ae32ed01a73620036fc5c94974ea3a03efd9c8f664759ca5bc2f0c11497929e5745f6a20d0d4c6c184ce2663013a8261c3b857296c01ea6accd36ef4572e80867ae2ffdc9de9731b18ad04cc0d2d58c315a6084f8cf5921caec99eb2aacab5223e94da14d1a9f4bdaebb2539308f297c77ace7292e0497d2e7081786eac5b728ac4cd56898446603fd1492ece7e5945633d2e5d6cfa1fdb351ff1250526684685de8d5dfd0c24991c3831a2bdcbedc7e55b27407b13524cb6582f2b625dc44a2281c62714e0fc816e1e3491517e5c3296ca7d98f4dd3f2ac92893582d7b30a1e0291edcb7069a4a4aa9c72f9e4576a240223594fe61d53480e4b8f8bdae17967fb6649e3f52df7e433ae60c1baf0f56c8cc88314840fb76e98f426d9a46d258e55df4531f76f32d5856c9f948cf973fa41c37b908f050d51848c632e17610dd4919a1a1c1fd666ae8f4d9630884c8b034ac4f11debfe6d6368bf37277203da31b1cb4c1469fb100b32d48eb37822a59d22b082953776e13727e1b4cf4ac6c9a9f7395038bcf02c6cb966ad4a5f548df6115b0f8f15a2334fde886b9680a61d6fbebd154cfe0498c172007a39b5064db57220fde08b9ca843787e75f7f9d14ec6ce659cc74308ec71d8d47db4ebdde679d32f0e7488b68a38e37c1fa49627aaa287d19977de3cccea996e87693fe47599a2bab6217a2826ed517f6bfbf035d4b57664d54e7267fcbab3b94d8ed110f905f0675abd614e0ab430944a619f1b000d5900d980d02aebedfc37f179844f909191b22a1e7146d8e149a7006cc9c30d5e141f9cb6e4e769c0ae2186a66fa8bb5da5fe286754dc70447f1733ecdc690f393538c699530c01dc283108ab11ad06c90b7ac2b18a06a1cd3a3fe5d82da2081afd8dd15369fd3766054d45b609cc288c624f62bd3aa75af93f275b0579e0db07d91137ac7988be4cfde35479c4d96a3315c60ca1419120468a10b324046a298c4a4d35ce8a7f5a56fe9db7a686224ec673b68ecbcbdadad479f05b677aa20693c5a998a6b9efba874d766907892a7dde746ca76918dbef1eeaabbfd9cfc44dd281779986e3c3bae9716bab48bacdb42967ea6c87839633613ca570726a15b3212153d8a8cc2965eb9879a9624762456db533902754c3d67d7731b9c92d8e6e92237e7d9a8715eb827ebba1e4c334e710826d6f82d33730780c3eac6088e90fb7c4eee21e954bc1a3f2e0d8edddd2d59c02b94c4aa80b7a9ad14e0aad19363c5ca851acb920bcdb263adad372d2a09c49de781d6058774fbbf3687c5c1817a1b9277d6c8293a056ea46d657e35104e326ccca2e23aae6eb270b340ac77c9e0a1bfe62db769d529c521a19c32b47aa084b3ccce26c446cb78238b36c016d4fcc46ffc3ee4bbbf847943a273bbbbc079918eed438ad49ec3e9810b80ce9aea7993c9b89b8a66db19c611e64e575e01c79bff27f5825238b073367e763a4190894838f04b1af8f6f070b36b95a5b50518e875130c7615f56614968b71e3f89f204cc3e4faa6e6320ad70ecfe9bf8ada228114cd99ff8c3ae033c02e9b7911a98e95e7558bbe2ead0f2e3325acc7d7181ef001e1eac446da0fff2383d427809dee02e9cdc391d7494f876d1c2c88ffda9c8cd0ed26f1efff89e25cd3a469d35e0ffb1697a2f0148c238fddc7a0fec05d37547b850e5c05f04e5d50279c3344c613e195e9263812facc3145914e01b7583671696c014657c3e20d69200f2f1ce4fc405d80e1f4c6a7cd3bcd07e6a76ce95dc2f96628029f216f186bb952cb49b970f72292681b23508393c7b6532d0c218daaf02a82bfa378ef72772d188e9df0aa9c30c274ee3a47ee206d01f8ee9c768ce07391ecf7d8a6a4380fc9221d4fe56e45330e9d6805019deaebfd1bfa76a07d07938e6b8c34a533e971cabd86abcfb75aa88e66082bc7e9774a8ad31715fcec15148e2df3e781d312f89a2cc369224a31053f6c7786dd28c986ce1a089db4e4b95612d038ee14b116fa88a8bf61e6b3cec4c8c6df734ea7b1ce16e1e0ad11df0811ed9fc0339793b443c89da97d5148a3a369b6e7b0b20a8d7b6db67a00722fd41d3abdd0c8da946946264c1f952b1df1067437a342157645ab16572c4916a99a37ef56f78c4b937c6254cdb828e704f03ad02e514ca4801375d13797db97fbddb3c57492c98212f4571852caf6fcd34d912de1ec84dd3e1124136fdd094e855e590ef94934f5c011bba3d20fb3994afcecb28698b75d1fe7ea8374ddddb976fd3286997206d8eb1ef67ccba6d4e04436c02f18c2674e7b45dfc0120b98736ba6729e10b840ec3b1fe5c0b524b7af4515155fa926fae802968e9e3fe1d8721abf4401a5727cfcf1bf4508a21297ce01a8ae40c9c67ae8ebbfd6e44833999467c88c5ec8431a537277d06980039a2ba7b66d9dabbe6d32c5d6d9f08074c19c515a959e2dfdb1b0b13e014f853707fe7509a1d0dc952a0852018572bf3bfa31a7fede3d6617a2dc07d3195f703a7a4911b021eadf7b73bfcb714403439e05503b7085492c24518af1e04b12048c6dff7991c6ea0d979d85b35885951a1a132d7e4cb9a26439b076daa73123327cb1f58ed2ef3b03bfe0f2218d19924b4ef9116c445314c515ca26758ba14d4ece974eb0a98faa91bcc28a7ca2d549a9d7d8629b346142eecc3b46c0f272f85eb00c330fac78f77c4b002f1c9821deaf419b448fb8b6f25771cd9f20125fa0ab8fd746c75dbde179ba840ae7edbc50f318c314d5953709dcfe6baed26d7a947ae40340ef0056f266f40af3caccf2b380a6007640bc349b9193304055be6106c3f9a70bcd568a0215b4daea7a47fc2b4822fbecb7db2c7219baa9db2f5c9a3e321112adf06cc7a51ce9565a9dd5ea0b302d5c595123adb1bb131307641f39e1bcc0ff5e03eeea3c30dce66c186d4df18c14fe8dc386cc74cad66221fef98ed1b4bf35311e74b0e145b65f36bc85bd984f8b936b9fc6b246228ffb847e93d1e75a64260e019714816601ba5a39fb5cd8d52a56832c747f043d5b4ee58ec3cb380490c4bbb02c62433f63996957f505d2d557fe819168bb7230a130c030d84bf3ee52eae6317c6b3d9b0edeed770a95d48e79395e33f9d4575370936f29de6a7807d809074b95c45fcc443ce6f4b23d9c9003677ef751ae67aaa7d04613b08da7d83855459b561bddb28c7b42d6e44ca0f89c6bb1cb11683f8482b1dca9cf409e4deff0fd95561bf6488493959af630d261cba58a768ccb8ff8273cd8c27e3f7a0eca48f40fcec149702855d8de4e0fba567e5d40a8997d0839f29da79a19bcd3389413739775679909e4dec433747c3e0daef0ed2ffca22708f8825709d5d53dc2c9c4a52bb1a191c1a64fc6f5b29725755fc4617e86e030a5c79cac4a751d61654319d014e35e7c9bcae0f23e1468d54227be32f869cec68cefda74109918384f975d8d6480a3bf2221a3624d5a7a8732e764472a84813043553554791847d4a315b7e9f7c3947604260b00120f18044fe04a943bbce8a31c078b0dd967ba8c5cac46771b70592ab2aad6fcee359f2cf9737cd4fe4258635f801b9b553684e820cfd3330f8902e1fa088d99ba561033b70104c692dc6ff8e4a4337603158abbc6751c849add7f2274032b0795b521b0200f4089b0445a52dcb068bb974f54c3b3fd8a2aa7229b82cd04dd17ef864505062470cb4ec3f77143b3c00e10dda2ae4f205cf149e7a1bf005f43202ce3e1155b1f1325c8c9735cb4e4bda3d63fa453f664add84068c3111d9c23a5199876998663c0ed66e15829430dfcdffbbce61d947758dcb7b95b148cdc1696f9de2167b3d2f2ed4426d6d64f2da611f62f31c4fb58e575ee3f05f7420dbf6f4fc5f12cfef998e45e66c7d1c1430b89d3dd372c95049bfab0ae002816b560e2f2df3a8fd45b3de7dfd6e299dbe37b17d52a298d8fd469be51697fe3723e6d9295fb1b03616a1e173cd3d056628d77b77814ce281bb008406c572c3c3d218b282830a22abf2df413e6393529da54493eb8136d09f87544dbefcc220cdf47f33f9fe3f04d501fbf454c1f6210057ee186d7202482f4f72216216aba3ff5e7495b0451a01469f4aad37e157799e64d38159e6c5defdfa41322f49a12f3750acd9bf1e5f9fac253b55661bd60fd03bb43bdced66baf3d99e76852ce7a620e21c2305467fae3cc955488d969d0541d1f33207cdf0bf43188782eaef5c8a87c8ee49bd49d54a724cfca63fcce7fbbbedeb9f9e45d37666018d9bdc7bce363acb245499e3cb27954434794548f748d07f139817c1b078a1721d89278838614bb7f55c8624fb15c64f41b8432d2a9c348a782d6baedcfbe29295405dac149e48c6d9d99b680191e085644440d450a3833c82f649fd2bd0ec705a51f844f53f7c4a15137645740567d755a432e383f719cfae3587624dc210d3352bece4ef15c1893089becf763db93f9cdb4e291539ed4296d4c608f0d7699868935a0fd47fbad0154cddab02c8dff203dd3674eecefa3ddc654db46b9adf84c8e5c890d303e01e0d3334413eb71d3be55262c4a3fce15de2fe30df7164a142986ae707b18e0b3503f60045de4670354be40e822427d8d2a32cadb78e15b1bc2980acccfdf9d57d283d3825af6bdca30f6309f2fe6266199824106744a56f0ad2fff4dafa3f1692e88235fad72cb5d1a0f2cb94f59c54251814bf79414acb54a6a09c348c9ebd0f816d2acac0aceb7b20db27c92a31b3797f76176edbcbe22a45104e20d7d10fda4ab2233da628159f4fd74e676d92fdb4fb926519dd4c02ae", 0x1000}, {&(0x7f0000001340)="cae2ba1bffa8d894381283d8b2b4a8f929ea553e9904a80b0ab1f8f8b9c4a2a1c0ecd80c06f51858d12b9cca48d9a6f7ee617124ff6301ce137ca14f3440c1d9f995bcc37971d5638db8419cda791ca6beb2d45ace367ba536896e068f5c47690d67a35a56f392434ae1b803ecefd04c3e8150f2deb65cddc624db41b2677a2dafb15c7884ac624b0c573b3aec12909c83dbce3589b9052b9fdfa2447a19948ff1991e45833d9d6b8f16816fc5535f9592e03b1009c4f04f26b91b", 0xbb}, {&(0x7f0000000180)="8ae2271e7c65436fd55e94c4b396c8fbe66c8430478ba8af1fb3fe4027ad7817fd57f50064fdd7cd195ae296700f16a48b594568a85022726273d4b5479b3329765f86c8b949f31082b7612fa39b4466b667", 0x52}, {&(0x7f0000001400)="942d13867033f4156ef311550ec7321c18729f110d9c927e5cfe0477f1646f148ffd3e1683a1180d2499d2eaec2ddebc3a12da464219e478a4d972a55df1ae8b72aef837b1", 0x45}, {&(0x7f0000000100)="d106650095d4745d8b58f44a1c7342aea26bab71", 0x14}, {&(0x7f0000001480)="e6f12bb99b34214a506b7f4adf20bd3b20082b9308df8e03ce448f9eef1c7eab9a54eafa16b6a636c002d2da217086bcec42bcee466956fcdd2acd7b5933ee7b7c28826d7ddcf3b7c307303a674720eb711300c535", 0x55}, {&(0x7f0000001500)="509021610c074ff74f086f1d8cedaa7670c048a8b26a7d06c5b4e6e74563691dcabcdb21ef5558677e", 0x29}, {&(0x7f0000001540)="819f88067be215996653847e3a39a5a75c4b016a193b25f50a55231cde6108cffbf9abfaf842e403eaf4832426c60158de471d1e7036491adb80407bac9b8f890eecd87ebcc36d4c244ec3734a5f41207bbdacb6b85cfce739587f2b92b8cd78f3238f1c92ebde953d87170cae344a42304a34287cc97aff8feaeb120d623363fffc156cfc72440c6b5d57535cdb0a838bc7d0ec92291277394192e23a8409f9a78480dd380e06699884d842240b2a4e87cef74211391f7899d344e18a22bd6224d0d85c8c3a723689c1d648d16fbac6b75e94f6a4b3d77d79e89713ca", 0xdd}], 0xa, &(0x7f0000001700)=ANY=[@ANYBLOB="2000000000000000010000810100", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x20, 0x4}}, {{&(0x7f0000001740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000017c0)="bb33686d9720f7cbcf42ab2b468f9588ff29f5ce156646a76cc6081c29d2895f4e366664c0ac42c2f42851871b3c0fcdd6e6b5561f6eca978833a010dbe53d527ab4e96ca45de894604ec6928df61495bcc1b4f5300547eae1d25c6e0111c81ea23a84d922c72b60f9a1467aa49e5da0db48d1b3643f4a966fdacf0e571d082a7f0144709b8f93c9fa77bcfed0cd6ce2591a20072ddfdd102cfcfd63661f4e1d4c5e4f3cc069f9821180abc6893364b4d30461ffd6980b13179e1f0e6d47a26ce216087f981386fff7e5e3b5d016bc3afd2956fad9a8e56223feb79d3624b81bf5bc79bc1a5dd8f36b57", 0xea}, {&(0x7f00000018c0)="68fd1c66f68171cf1ae8e7355d7155b24a24f54c6d007bdd21e3d8655eab9e0004f0c56d29b144604fe4fffc09a9f34c3201a889c55f233b3fb6d7c9ced20f6c202292cf6bc3530e361d020b9cdbbb052102c4b4bd2b18c03c388773a923f5684263d34f583588f4abd9caaaf9b51a170c314e3a641efff69b1e8210d6ddb1921ef02a2771367e851dc06e45fc8c3bfe", 0x90}, {&(0x7f0000001980)="a2342618d183b080df8ab64f4ed2c9a3b908103148194b5736479c0ac24317cc237a95", 0x23}, {&(0x7f00000019c0)="983a0c143555e392b207eac55173ccdcfbe461a7be32dd95e198fe1635ac33ff14d58d172d0af97f5504a046160595040ff8440451400d2473984480b41dcbc63b0f759b37f830195e3c24ef63fe3df896e6f9d4ef7f44d28d0946b47d5068112b2206adf6459a93d446b3af91d05339ae1e4b9ce76c7549d6608033e00fd956f398d67983918a5ffc29196651b92dea1b6ee318df9072349c1efd8a95a77cf299a053f0c769f3b8b1817ec544501e6fd41bd9debcac6a052d1f07b7c5cda8ec77a80c5625fbaaac9431782f3333653d428a4918f306831b7e3f618dd5f72bc7e0b49796", 0xe4}, {&(0x7f0000001ac0)}, {&(0x7f0000001b40)="a867a59a78b2a886600ea8b354e8742443c026bc638d3c00b75dbb2f2ae3da39a6032e51b8833283d389d72ebab8bfb917968d17bab6437bf1e592236c1705dd87c5dd8470f9705002147efb64c165dacefdc5467ab318adfeee7e4121710148397a857dbdb05acb9a48b8fc251d8ceb73b2b549712dab551df7d7", 0x7b}, {&(0x7f0000001bc0)="1c150c581b276027a5ad4dab25e1e32d48caeb5072528ac979d24b58346f4b81bf238ee1d67603d4985f749c8e2b696068fb59a65b17f03532241439acd76562017dde50e91a155557d6d8c677ed2390fb6683f113e3202c965ed9f107e89b1d9bfe750e66ac7457f1a564dd1616ffcbe08003", 0x73}, {&(0x7f0000001c40)="c66526462a4648433bc6", 0xa}], 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="140000000000000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="004bb40c827d115931cfb64fff329499000000300000000000000001000000010000006605000000c3086d919b61b3310000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="bb23ffd896aa64b3c4cb4ffa5c146ab6257ee21cc481be22581397d6af564fd9850e41423327ae978c7cce46538b9a957ab634938f856b45f6641c91e939aecbf648031f247d81ca7252533d26524b67e582c6712951ad2a33cfc6b98a9fad93258141a16fb1577bd05c642834306336cc07009b828115a4506bc7b5eba30cf994a6e22a33eb451b841c12a0e0fd0c82911f3e7cbf51fec28626faac168f36fecc3b4463906f016d541de7c5de9a293355d7b672ef8719b68bc6de4a7db0cb1258138df3fa856caa192c79a24b1728667ea255c7fc81a9884ef236e659011b9132920bc2", @ANYBLOB='\x00\x00\x00\x00'], 0xf8}}], 0x2, 0x4000080) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 23:20:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) sendmmsg$unix(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="e9d0e89afb786c386b92578825f3dae1ba7b7b777a6a4eea28c17bc3ba780bac164b64bb993e07b23f4312adc8201b4fdfb657f214fa557203f060b56aae27bbbb8520585f0cb4b86f77e85b04233881309657764bc3eae03a28952c37c5f76138110ddf250f96145ecc94e0fa950863b132b121c1e725a98bd933613011d9fe4940922be55692e28c1f", 0x8a}, {&(0x7f00000000c0)="63737ab5b173fd69790068ca57567a53b2c9ddfb06f2", 0x16}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="cae2ba1bffa8d894381283d8b2b4a8f929ea553e9904a80b0ab1f8f8b9c4a2a1c0ecd80c06f51858d12b9cca48d9a6f7ee617124ff6301ce137ca14f3440c1d9f995bcc37971d5638db8419cda791ca6beb2d45ace367ba536896e068f5c47690d67a35a56f392434ae1b803ecefd04c3e8150f2deb65cddc624db41b2677a2dafb15c7884ac624b0c573b3aec12909c83dbce3589b9052b9fdfa2447a19948ff1991e45833d9d6b8f16816fc5535f9592e03b1009c4f04f26b91b", 0xbb}, {&(0x7f0000000180)="8ae2271e7c65436fd55e94c4b396c8fbe66c8430478ba8af1fb3fe4027ad7817fd57f50064fdd7cd195ae296700f16a48b594568a85022726273d4b5479b3329765f86c8b949f31082b7612fa39b4466b667", 0x52}, {&(0x7f0000001400)="942d13867033f4156ef311550ec7321c18729f110d9c927e5cfe0477f1646f148ffd3e1683a1180d2499d2eaec2ddebc3a12da464219e478a4d972a55df1ae8b72aef837b1", 0x45}, {&(0x7f0000000100)="d106650095d4745d8b58f44a1c7342aea26bab71", 0x14}, {&(0x7f0000001480)="e6f12bb99b34214a506b7f4adf20bd3b20082b9308df8e03ce448f9eef1c7eab9a54eafa16b6a636c002d2da217086bcec42bcee466956fcdd2acd7b5933ee7b7c28826d7ddcf3b7c307303a674720eb711300c535", 0x55}, {&(0x7f0000001500)="509021610c074ff74f086f1d8cedaa7670c048a8b26a7d06c5b4e6e74563691dcabcdb21ef5558677e", 0x29}, {&(0x7f0000001540)="819f88067be215996653847e3a39a5a75c4b016a193b25f50a55231cde6108cffbf9abfaf842e403eaf4832426c60158de471d1e7036491adb80407bac9b8f890eecd87ebcc36d4c244ec3734a5f41207bbdacb6b85cfce739587f2b92b8cd78f3238f1c92ebde953d87170cae344a42304a34287cc97aff8feaeb120d623363fffc156cfc72440c6b5d57535cdb0a838bc7d0ec92291277394192e23a8409f9a78480dd380e06699884d842240b2a4e87cef74211391f7899d344e18a22bd6224d0d85c8c3a723689c1d648d16fbac6b75e94f6a4b3d77d79e89713ca", 0xdd}], 0xa, &(0x7f0000001700)=ANY=[@ANYBLOB="2000000000000000010000810100", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x20, 0x4}}, {{&(0x7f0000001740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000017c0)="bb33686d9720f7cbcf42ab2b468f9588ff29f5ce156646a76cc6081c29d2895f4e366664c0ac42c2f42851871b3c0fcdd6e6b5561f6eca978833a010dbe53d527ab4e96ca45de894604ec6928df61495bcc1b4f5300547eae1d25c6e0111c81ea23a84d922c72b60f9a1467aa49e5da0db48d1b3643f4a966fdacf0e571d082a7f0144709b8f93c9fa77bcfed0cd6ce2591a20072ddfdd102cfcfd63661f4e1d4c5e4f3cc069f9821180abc6893364b4d30461ffd6980b13179e1f0e6d47a26ce216087f981386fff7e5e3b5d016bc3afd2956fad9a8e56223feb79d3624b81bf5bc79bc1a5dd8f36b57", 0xea}, {&(0x7f00000018c0)="68fd1c66f68171cf1ae8e7355d7155b24a24f54c6d007bdd21e3d8655eab9e0004f0c56d29b144604fe4fffc09a9f34c3201a889c55f233b3fb6d7c9ced20f6c202292cf6bc3530e361d020b9cdbbb052102c4b4bd2b18c03c388773a923f5684263d34f583588f4abd9caaaf9b51a170c314e3a641efff69b1e8210d6ddb1921ef02a2771367e851dc06e45fc8c3bfe", 0x90}, {&(0x7f0000001980)="a2342618d183b080df8ab64f4ed2c9a3b908103148194b5736479c0ac24317cc237a95", 0x23}, {&(0x7f00000019c0)="983a0c143555e392b207eac55173ccdcfbe461a7be32dd95e198fe1635ac33ff14d58d172d0af97f5504a046160595040ff8440451400d2473984480b41dcbc63b0f759b37f830195e3c24ef63fe3df896e6f9d4ef7f44d28d0946b47d5068112b2206adf6459a93d446b3af91d05339ae1e4b9ce76c7549d6608033e00fd956f398d67983918a5ffc29196651b92dea1b6ee318df9072349c1efd8a95a77cf299a053f0c769f3b8b1817ec544501e6fd41bd9debcac6a052d1f07b7c5cda8ec77a80c5625fbaaac9431782f3333653d428a4918f306831b7e3f618dd5f72bc7e0b49796", 0xe4}, {&(0x7f0000001ac0)}, {&(0x7f0000001b40)="a867a59a78b2a886600ea8b354e8742443c026bc638d3c00b75dbb2f2ae3da39a6032e51b8833283d389d72ebab8bfb917968d17bab6437bf1e592236c1705dd87c5dd8470f9705002147efb64c165dacefdc5467ab318adfeee7e4121710148397a857dbdb05acb9a48b8fc251d8ceb73b2b549712dab551df7d7", 0x7b}, {&(0x7f0000001bc0)="1c150c581b276027a5ad4dab25e1e32d48caeb5072528ac979d24b58346f4b81bf238ee1d67603d4985f749c8e2b696068fb59a65b17f03532241439acd76562017dde50e91a155557d6d8c677ed2390fb6683f113e3202c965ed9f107e89b1d9bfe750e66ac7457f1a564dd1616ffcbe08003", 0x73}, {&(0x7f0000001c40)="c66526462a4648433bc6", 0xa}], 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="140000000000000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="004bb40c827d115931cfb64fff329499000000300000000000000001000000010000006605000000c3086d919b61b3310000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="bb23ffd896aa64b3c4cb4ffa5c146ab6257ee21cc481be22581397d6af564fd9850e41423327ae978c7cce46538b9a957ab634938f856b45f6641c91e939aecbf648031f247d81ca7252533d26524b67e582c6712951ad2a33cfc6b98a9fad93258141a16fb1577bd05c642834306336cc07009b828115a4506bc7b5eba30cf994a6e22a33eb451b841c12a0e0fd0c82911f3e7cbf51fec28626faac168f36fecc3b4463906f016d541de7c5de9a293355d7b672ef8719b68bc6de4a7db0cb1258138df3fa856caa192c79a24b1728667ea255c7fc81a9884ef236e659011b9132920bc2", @ANYBLOB='\x00\x00\x00\x00'], 0xf8}}], 0x2, 0x4000080) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 23:20:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) sendmmsg$unix(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="e9d0e89afb786c386b92578825f3dae1ba7b7b777a6a4eea28c17bc3ba780bac164b64bb993e07b23f4312adc8201b4fdfb657f214fa557203f060b56aae27bbbb8520585f0cb4b86f77e85b04233881309657764bc3eae03a28952c37c5f76138110ddf250f96145ecc94e0fa950863b132b121c1e725a98bd933613011d9fe4940922be55692e28c1f", 0x8a}, {&(0x7f00000000c0)="63737ab5b173fd69790068ca57567a53b2c9ddfb06f2", 0x16}, {&(0x7f0000000340)="c8cc71a58c75cf62abf6ab952273b3400878f29b502a30af0a5a6cd64d5ef23b42e35baeba65f24983891f2ee92e79d1d9f1ae38dbf97d7f3cb6eb73c630780c626592ea4ccd52af29b6991811a2ebd47ca3ebc7940e4200da41be698236a1b6f6ea8465636d997769aee21aa41c4c8bbc2f079072cb8838dc67c7b056a9a4fd8775b1fca81bb2a4162dd92fc6112ac52a41b628c404ddcaa0c5498d6ae7b705df042fa2506d5663d151bc9d47f1c7c03e7e3eb15b87e7c2961845b05b7c30bb0a17ef048370a216a460a6334f9b83a4c551ac8a13476ef38771dd04afc4590824745432c65b9b595027ac8e9ad906396d560c34e52cd86722a5ff400149851a870b23defe6b0f90d9055a9b4abd0427fcb47be4e4c85c8feb1b3dd63606b654a7e3d9605e72de25ea6e2590645641ecfdd7508b34edee383f700de1fef0aa9833eee09d38d6a116787767e0bf2798d08f39d49a488bc91951278368814d958460105af83b5352f06b68000abc38dfaf70877baff9d05b4f1b256e35398bc3079408b45fd25130d762c4f66a64c42580c3c193f55c82c44a0e1d0e6183f04ca68922a6f5acd9eeb5a60c1a6f1b781626c514c578dbe80072edba22a438436933f9a910953a807ac1a45193c128d5e67ea532d86ac73ee8aec3baac0aeee8da8a560494bf38db688943672834f6c3bfae7a2764b4e73109c3140baccce6fae6bbf2ddcef590e95010e9533b56b74c0d6ffac134b80a353107f21117677a70cc9b3b5b800fc5de5d64f29d4eeef8f7eddcfd33bd0dc18f84b82433aeb8bc49acd4cf89f7517d4a5161b2f42281df676aab01fe4536188c896bf3747d59dcbc4c619c01de611018ed7410fcbca5db358d9efd53abab236c035c4ad83f4e68af742293cc353614eb1aded83b545764b25c9cf94340905950d06c8e4d37bc9addd087e556ace0c3ae32ed01a73620036fc5c94974ea3a03efd9c8f664759ca5bc2f0c11497929e5745f6a20d0d4c6c184ce2663013a8261c3b857296c01ea6accd36ef4572e80867ae2ffdc9de9731b18ad04cc0d2d58c315a6084f8cf5921caec99eb2aacab5223e94da14d1a9f4bdaebb2539308f297c77ace7292e0497d2e7081786eac5b728ac4cd56898446603fd1492ece7e5945633d2e5d6cfa1fdb351ff1250526684685de8d5dfd0c24991c3831a2bdcbedc7e55b27407b13524cb6582f2b625dc44a2281c62714e0fc816e1e3491517e5c3296ca7d98f4dd3f2ac92893582d7b30a1e0291edcb7069a4a4aa9c72f9e4576a240223594fe61d53480e4b8f8bdae17967fb6649e3f52df7e433ae60c1baf0f56c8cc88314840fb76e98f426d9a46d258e55df4531f76f32d5856c9f948cf973fa41c37b908f050d51848c632e17610dd4919a1a1c1fd666ae8f4d9630884c8b034ac4f11debfe6d6368bf37277203da31b1cb4c1469fb100b32d48eb37822a59d22b082953776e13727e1b4cf4ac6c9a9f7395038bcf02c6cb966ad4a5f548df6115b0f8f15a2334fde886b9680a61d6fbebd154cfe0498c172007a39b5064db57220fde08b9ca843787e75f7f9d14ec6ce659cc74308ec71d8d47db4ebdde679d32f0e7488b68a38e37c1fa49627aaa287d19977de3cccea996e87693fe47599a2bab6217a2826ed517f6bfbf035d4b57664d54e7267fcbab3b94d8ed110f905f0675abd614e0ab430944a619f1b000d5900d980d02aebedfc37f179844f909191b22a1e7146d8e149a7006cc9c30d5e141f9cb6e4e769c0ae2186a66fa8bb5da5fe286754dc70447f1733ecdc690f393538c699530c01dc283108ab11ad06c90b7ac2b18a06a1cd3a3fe5d82da2081afd8dd15369fd3766054d45b609cc288c624f62bd3aa75af93f275b0579e0db07d91137ac7988be4cfde35479c4d96a3315c60ca1419120468a10b324046a298c4a4d35ce8a7f5a56fe9db7a686224ec673b68ecbcbdadad479f05b677aa20693c5a998a6b9efba874d766907892a7dde746ca76918dbef1eeaabbfd9cfc44dd281779986e3c3bae9716bab48bacdb42967ea6c87839633613ca570726a15b3212153d8a8cc2965eb9879a9624762456db533902754c3d67d7731b9c92d8e6e92237e7d9a8715eb827ebba1e4c334e710826d6f82d33730780c3eac6088e90fb7c4eee21e954bc1a3f2e0d8edddd2d59c02b94c4aa80b7a9ad14e0aad19363c5ca851acb920bcdb263adad372d2a09c49de781d6058774fbbf3687c5c1817a1b9277d6c8293a056ea46d657e35104e326ccca2e23aae6eb270b340ac77c9e0a1bfe62db769d529c521a19c32b47aa084b3ccce26c446cb78238b36c016d4fcc46ffc3ee4bbbf847943a273bbbbc079918eed438ad49ec3e9810b80ce9aea7993c9b89b8a66db19c611e64e575e01c79bff27f5825238b073367e763a4190894838f04b1af8f6f070b36b95a5b50518e875130c7615f56614968b71e3f89f204cc3e4faa6e6320ad70ecfe9bf8ada228114cd99ff8c3ae033c02e9b7911a98e95e7558bbe2ead0f2e3325acc7d7181ef001e1eac446da0fff2383d427809dee02e9cdc391d7494f876d1c2c88ffda9c8cd0ed26f1efff89e25cd3a469d35e0ffb1697a2f0148c238fddc7a0fec05d37547b850e5c05f04e5d50279c3344c613e195e9263812facc3145914e01b7583671696c014657c3e20d69200f2f1ce4fc405d80e1f4c6a7cd3bcd07e6a76ce95dc2f96628029f216f186bb952cb49b970f72292681b23508393c7b6532d0c218daaf02a82bfa378ef72772d188e9df0aa9c30c274ee3a47ee206d01f8ee9c768ce07391ecf7d8a6a4380fc9221d4fe56e45330e9d6805019deaebfd1bfa76a07d07938e6b8c34a533e971cabd86abcfb75aa88e66082bc7e9774a8ad31715fcec15148e2df3e781d312f89a2cc369224a31053f6c7786dd28c986ce1a089db4e4b95612d038ee14b116fa88a8bf61e6b3cec4c8c6df734ea7b1ce16e1e0ad11df0811ed9fc0339793b443c89da97d5148a3a369b6e7b0b20a8d7b6db67a00722fd41d3abdd0c8da946946264c1f952b1df1067437a342157645ab16572c4916a99a37ef56f78c4b937c6254cdb828e704f03ad02e514ca4801375d13797db97fbddb3c57492c98212f4571852caf6fcd34d912de1ec84dd3e1124136fdd094e855e590ef94934f5c011bba3d20fb3994afcecb28698b75d1fe7ea8374ddddb976fd3286997206d8eb1ef67ccba6d4e04436c02f18c2674e7b45dfc0120b98736ba6729e10b840ec3b1fe5c0b524b7af4515155fa926fae802968e9e3fe1d8721abf4401a5727cfcf1bf4508a21297ce01a8ae40c9c67ae8ebbfd6e44833999467c88c5ec8431a537277d06980039a2ba7b66d9dabbe6d32c5d6d9f08074c19c515a959e2dfdb1b0b13e014f853707fe7509a1d0dc952a0852018572bf3bfa31a7fede3d6617a2dc07d3195f703a7a4911b021eadf7b73bfcb714403439e05503b7085492c24518af1e04b12048c6dff7991c6ea0d979d85b35885951a1a132d7e4cb9a26439b076daa73123327cb1f58ed2ef3b03bfe0f2218d19924b4ef9116c445314c515ca26758ba14d4ece974eb0a98faa91bcc28a7ca2d549a9d7d8629b346142eecc3b46c0f272f85eb00c330fac78f77c4b002f1c9821deaf419b448fb8b6f25771cd9f20125fa0ab8fd746c75dbde179ba840ae7edbc50f318c314d5953709dcfe6baed26d7a947ae40340ef0056f266f40af3caccf2b380a6007640bc349b9193304055be6106c3f9a70bcd568a0215b4daea7a47fc2b4822fbecb7db2c7219baa9db2f5c9a3e321112adf06cc7a51ce9565a9dd5ea0b302d5c595123adb1bb131307641f39e1bcc0ff5e03eeea3c30dce66c186d4df18c14fe8dc386cc74cad66221fef98ed1b4bf35311e74b0e145b65f36bc85bd984f8b936b9fc6b246228ffb847e93d1e75a64260e019714816601ba5a39fb5cd8d52a56832c747f043d5b4ee58ec3cb380490c4bbb02c62433f63996957f505d2d557fe819168bb7230a130c030d84bf3ee52eae6317c6b3d9b0edeed770a95d48e79395e33f9d4575370936f29de6a7807d809074b95c45fcc443ce6f4b23d9c9003677ef751ae67aaa7d04613b08da7d83855459b561bddb28c7b42d6e44ca0f89c6bb1cb11683f8482b1dca9cf409e4deff0fd95561bf6488493959af630d261cba58a768ccb8ff8273cd8c27e3f7a0eca48f40fcec149702855d8de4e0fba567e5d40a8997d0839f29da79a19bcd3389413739775679909e4dec433747c3e0daef0ed2ffca22708f8825709d5d53dc2c9c4a52bb1a191c1a64fc6f5b29725755fc4617e86e030a5c79cac4a751d61654319d014e35e7c9bcae0f23e1468d54227be32f869cec68cefda74109918384f975d8d6480a3bf2221a3624d5a7a8732e764472a84813043553554791847d4a315b7e9f7c3947604260b00120f18044fe04a943bbce8a31c078b0dd967ba8c5cac46771b70592ab2aad6fcee359f2cf9737cd4fe4258635f801b9b553684e820cfd3330f8902e1fa088d99ba561033b70104c692dc6ff8e4a4337603158abbc6751c849add7f2274032b0795b521b0200f4089b0445a52dcb068bb974f54c3b3fd8a2aa7229b82cd04dd17ef864505062470cb4ec3f77143b3c00e10dda2ae4f205cf149e7a1bf005f43202ce3e1155b1f1325c8c9735cb4e4bda3d63fa453f664add84068c3111d9c23a5199876998663c0ed66e15829430dfcdffbbce61d947758dcb7b95b148cdc1696f9de2167b3d2f2ed4426d6d64f2da611f62f31c4fb58e575ee3f05f7420dbf6f4fc5f12cfef998e45e66c7d1c1430b89d3dd372c95049bfab0ae002816b560e2f2df3a8fd45b3de7dfd6e299dbe37b17d52a298d8fd469be51697fe3723e6d9295fb1b03616a1e173cd3d056628d77b77814ce281bb008406c572c3c3d218b282830a22abf2df413e6393529da54493eb8136d09f87544dbefcc220cdf47f33f9fe3f04d501fbf454c1f6210057ee186d7202482f4f72216216aba3ff5e7495b0451a01469f4aad37e157799e64d38159e6c5defdfa41322f49a12f3750acd9bf1e5f9fac253b55661bd60fd03bb43bdced66baf3d99e76852ce7a620e21c2305467fae3cc955488d969d0541d1f33207cdf0bf43188782eaef5c8a87c8ee49bd49d54a724cfca63fcce7fbbbedeb9f9e45d37666018d9bdc7bce363acb245499e3cb27954434794548f748d07f139817c1b078a1721d89278838614bb7f55c8624fb15c64f41b8432d2a9c348a782d6baedcfbe29295405dac149e48c6d9d99b680191e085644440d450a3833c82f649fd2bd0ec705a51f844f53f7c4a15137645740567d755a432e383f719cfae3587624dc210d3352bece4ef15c1893089becf763db93f9cdb4e291539ed4296d4c608f0d7699868935a0fd47fbad0154cddab02c8dff203dd3674eecefa3ddc654db46b9adf84c8e5c890d303e01e0d3334413eb71d3be55262c4a3fce15de2fe30df7164a142986ae707b18e0b3503f60045de4670354be40e822427d8d2a32cadb78e15b1bc2980acccfdf9d57d283d3825af6bdca30f6309f2fe6266199824106744a56f0ad2fff4dafa3f1692e88235fad72cb5d1a0f2cb94f59c54251814bf79414acb54a6a09c348c9ebd0f816d2acac0aceb7b20db27c92a31b3797f76176edbcbe22a45104e20d7d10fda4ab2233da628159f4fd74e676d92fdb4fb926519dd4c02ae", 0x1000}, {&(0x7f0000001340)="cae2ba1bffa8d894381283d8b2b4a8f929ea553e9904a80b0ab1f8f8b9c4a2a1c0ecd80c06f51858d12b9cca48d9a6f7ee617124ff6301ce137ca14f3440c1d9f995bcc37971d5638db8419cda791ca6beb2d45ace367ba536896e068f5c47690d67a35a56f392434ae1b803ecefd04c3e8150f2deb65cddc624db41b2677a2dafb15c7884ac624b0c573b3aec12909c83dbce3589b9052b9fdfa2447a19948ff1991e45833d9d6b8f16816fc5535f9592e03b1009c4f04f26b91b", 0xbb}, {&(0x7f0000000180)="8ae2271e7c65436fd55e94c4b396c8fbe66c8430478ba8af1fb3fe4027ad7817fd57f50064fdd7cd195ae296700f16a48b594568a85022726273d4b5479b3329765f86c8b949f31082b7612fa39b4466b667", 0x52}, {&(0x7f0000001400)="942d13867033f4156ef311550ec7321c18729f110d9c927e5cfe0477f1646f148ffd3e1683a1180d2499d2eaec2ddebc3a12da464219e478a4d972a55df1ae8b72aef837b1", 0x45}, {&(0x7f0000000100)="d106650095d4745d8b58f44a1c7342aea26bab71", 0x14}, {&(0x7f0000001480)="e6f12bb99b34214a506b7f4adf20bd3b20082b9308df8e03ce448f9eef1c7eab9a54eafa16b6a636c002d2da217086bcec42bcee466956fcdd2acd7b5933ee7b7c28826d7ddcf3b7c307303a674720eb711300c535", 0x55}, {&(0x7f0000001500)="509021610c074ff74f086f1d8cedaa7670c048a8b26a7d06c5b4e6e74563691dcabcdb21ef5558677e", 0x29}, {&(0x7f0000001540)="819f88067be215996653847e3a39a5a75c4b016a193b25f50a55231cde6108cffbf9abfaf842e403eaf4832426c60158de471d1e7036491adb80407bac9b8f890eecd87ebcc36d4c244ec3734a5f41207bbdacb6b85cfce739587f2b92b8cd78f3238f1c92ebde953d87170cae344a42304a34287cc97aff8feaeb120d623363fffc156cfc72440c6b5d57535cdb0a838bc7d0ec92291277394192e23a8409f9a78480dd380e06699884d842240b2a4e87cef74211391f7899d344e18a22bd6224d0d85c8c3a723689c1d648d16fbac6b75e94f6a4b3d77d79e89713ca", 0xdd}], 0xa, &(0x7f0000001700)=ANY=[@ANYBLOB="2000000000000000010000810100", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x20, 0x4}}, {{&(0x7f0000001740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000017c0)="bb33686d9720f7cbcf42ab2b468f9588ff29f5ce156646a76cc6081c29d2895f4e366664c0ac42c2f42851871b3c0fcdd6e6b5561f6eca978833a010dbe53d527ab4e96ca45de894604ec6928df61495bcc1b4f5300547eae1d25c6e0111c81ea23a84d922c72b60f9a1467aa49e5da0db48d1b3643f4a966fdacf0e571d082a7f0144709b8f93c9fa77bcfed0cd6ce2591a20072ddfdd102cfcfd63661f4e1d4c5e4f3cc069f9821180abc6893364b4d30461ffd6980b13179e1f0e6d47a26ce216087f981386fff7e5e3b5d016bc3afd2956fad9a8e56223feb79d3624b81bf5bc79bc1a5dd8f36b57", 0xea}, {&(0x7f00000018c0)="68fd1c66f68171cf1ae8e7355d7155b24a24f54c6d007bdd21e3d8655eab9e0004f0c56d29b144604fe4fffc09a9f34c3201a889c55f233b3fb6d7c9ced20f6c202292cf6bc3530e361d020b9cdbbb052102c4b4bd2b18c03c388773a923f5684263d34f583588f4abd9caaaf9b51a170c314e3a641efff69b1e8210d6ddb1921ef02a2771367e851dc06e45fc8c3bfe", 0x90}, {&(0x7f0000001980)="a2342618d183b080df8ab64f4ed2c9a3b908103148194b5736479c0ac24317cc237a95", 0x23}, {&(0x7f00000019c0)="983a0c143555e392b207eac55173ccdcfbe461a7be32dd95e198fe1635ac33ff14d58d172d0af97f5504a046160595040ff8440451400d2473984480b41dcbc63b0f759b37f830195e3c24ef63fe3df896e6f9d4ef7f44d28d0946b47d5068112b2206adf6459a93d446b3af91d05339ae1e4b9ce76c7549d6608033e00fd956f398d67983918a5ffc29196651b92dea1b6ee318df9072349c1efd8a95a77cf299a053f0c769f3b8b1817ec544501e6fd41bd9debcac6a052d1f07b7c5cda8ec77a80c5625fbaaac9431782f3333653d428a4918f306831b7e3f618dd5f72bc7e0b49796", 0xe4}, {&(0x7f0000001ac0)}, {&(0x7f0000001b40)="a867a59a78b2a886600ea8b354e8742443c026bc638d3c00b75dbb2f2ae3da39a6032e51b8833283d389d72ebab8bfb917968d17bab6437bf1e592236c1705dd87c5dd8470f9705002147efb64c165dacefdc5467ab318adfeee7e4121710148397a857dbdb05acb9a48b8fc251d8ceb73b2b549712dab551df7d7", 0x7b}, {&(0x7f0000001bc0)="1c150c581b276027a5ad4dab25e1e32d48caeb5072528ac979d24b58346f4b81bf238ee1d67603d4985f749c8e2b696068fb59a65b17f03532241439acd76562017dde50e91a155557d6d8c677ed2390fb6683f113e3202c965ed9f107e89b1d9bfe750e66ac7457f1a564dd1616ffcbe08003", 0x73}, {&(0x7f0000001c40)="c66526462a4648433bc6", 0xa}], 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="140000000000000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="004bb40c827d115931cfb64fff329499000000300000000000000001000000010000006605000000c3086d919b61b3310000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="bb23ffd896aa64b3c4cb4ffa5c146ab6257ee21cc481be22581397d6af564fd9850e41423327ae978c7cce46538b9a957ab634938f856b45f6641c91e939aecbf648031f247d81ca7252533d26524b67e582c6712951ad2a33cfc6b98a9fad93258141a16fb1577bd05c642834306336cc07009b828115a4506bc7b5eba30cf994a6e22a33eb451b841c12a0e0fd0c82911f3e7cbf51fec28626faac168f36fecc3b4463906f016d541de7c5de9a293355d7b672ef8719b68bc6de4a7db0cb1258138df3fa856caa192c79a24b1728667ea255c7fc81a9884ef236e659011b9132920bc2", @ANYBLOB='\x00\x00\x00\x00'], 0xf8}}], 0x2, 0x4000080) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 23:20:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) sendmmsg$unix(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="e9d0e89afb786c386b92578825f3dae1ba7b7b777a6a4eea28c17bc3ba780bac164b64bb993e07b23f4312adc8201b4fdfb657f214fa557203f060b56aae27bbbb8520585f0cb4b86f77e85b04233881309657764bc3eae03a28952c37c5f76138110ddf250f96145ecc94e0fa950863b132b121c1e725a98bd933613011d9fe4940922be55692e28c1f", 0x8a}, {&(0x7f00000000c0)="63737ab5b173fd69790068ca57567a53b2c9ddfb06f2", 0x16}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="cae2ba1bffa8d894381283d8b2b4a8f929ea553e9904a80b0ab1f8f8b9c4a2a1c0ecd80c06f51858d12b9cca48d9a6f7ee617124ff6301ce137ca14f3440c1d9f995bcc37971d5638db8419cda791ca6beb2d45ace367ba536896e068f5c47690d67a35a56f392434ae1b803ecefd04c3e8150f2deb65cddc624db41b2677a2dafb15c7884ac624b0c573b3aec12909c83dbce3589b9052b9fdfa2447a19948ff1991e45833d9d6b8f16816fc5535f9592e03b1009c4f04f26b91b", 0xbb}, {&(0x7f0000000180)="8ae2271e7c65436fd55e94c4b396c8fbe66c8430478ba8af1fb3fe4027ad7817fd57f50064fdd7cd195ae296700f16a48b594568a85022726273d4b5479b3329765f86c8b949f31082b7612fa39b4466b667", 0x52}, {&(0x7f0000001400)="942d13867033f4156ef311550ec7321c18729f110d9c927e5cfe0477f1646f148ffd3e1683a1180d2499d2eaec2ddebc3a12da464219e478a4d972a55df1ae8b72aef837b1", 0x45}, {&(0x7f0000000100)="d106650095d4745d8b58f44a1c7342aea26bab71", 0x14}, {&(0x7f0000001480)="e6f12bb99b34214a506b7f4adf20bd3b20082b9308df8e03ce448f9eef1c7eab9a54eafa16b6a636c002d2da217086bcec42bcee466956fcdd2acd7b5933ee7b7c28826d7ddcf3b7c307303a674720eb711300c535", 0x55}, {&(0x7f0000001500)="509021610c074ff74f086f1d8cedaa7670c048a8b26a7d06c5b4e6e74563691dcabcdb21ef5558677e", 0x29}, {&(0x7f0000001540)="819f88067be215996653847e3a39a5a75c4b016a193b25f50a55231cde6108cffbf9abfaf842e403eaf4832426c60158de471d1e7036491adb80407bac9b8f890eecd87ebcc36d4c244ec3734a5f41207bbdacb6b85cfce739587f2b92b8cd78f3238f1c92ebde953d87170cae344a42304a34287cc97aff8feaeb120d623363fffc156cfc72440c6b5d57535cdb0a838bc7d0ec92291277394192e23a8409f9a78480dd380e06699884d842240b2a4e87cef74211391f7899d344e18a22bd6224d0d85c8c3a723689c1d648d16fbac6b75e94f6a4b3d77d79e89713ca", 0xdd}], 0xa, &(0x7f0000001700)=ANY=[@ANYBLOB="2000000000000000010000810100", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x20, 0x4}}, {{&(0x7f0000001740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000017c0)="bb33686d9720f7cbcf42ab2b468f9588ff29f5ce156646a76cc6081c29d2895f4e366664c0ac42c2f42851871b3c0fcdd6e6b5561f6eca978833a010dbe53d527ab4e96ca45de894604ec6928df61495bcc1b4f5300547eae1d25c6e0111c81ea23a84d922c72b60f9a1467aa49e5da0db48d1b3643f4a966fdacf0e571d082a7f0144709b8f93c9fa77bcfed0cd6ce2591a20072ddfdd102cfcfd63661f4e1d4c5e4f3cc069f9821180abc6893364b4d30461ffd6980b13179e1f0e6d47a26ce216087f981386fff7e5e3b5d016bc3afd2956fad9a8e56223feb79d3624b81bf5bc79bc1a5dd8f36b57", 0xea}, {&(0x7f00000018c0)="68fd1c66f68171cf1ae8e7355d7155b24a24f54c6d007bdd21e3d8655eab9e0004f0c56d29b144604fe4fffc09a9f34c3201a889c55f233b3fb6d7c9ced20f6c202292cf6bc3530e361d020b9cdbbb052102c4b4bd2b18c03c388773a923f5684263d34f583588f4abd9caaaf9b51a170c314e3a641efff69b1e8210d6ddb1921ef02a2771367e851dc06e45fc8c3bfe", 0x90}, {&(0x7f0000001980)="a2342618d183b080df8ab64f4ed2c9a3b908103148194b5736479c0ac24317cc237a95", 0x23}, {&(0x7f00000019c0)="983a0c143555e392b207eac55173ccdcfbe461a7be32dd95e198fe1635ac33ff14d58d172d0af97f5504a046160595040ff8440451400d2473984480b41dcbc63b0f759b37f830195e3c24ef63fe3df896e6f9d4ef7f44d28d0946b47d5068112b2206adf6459a93d446b3af91d05339ae1e4b9ce76c7549d6608033e00fd956f398d67983918a5ffc29196651b92dea1b6ee318df9072349c1efd8a95a77cf299a053f0c769f3b8b1817ec544501e6fd41bd9debcac6a052d1f07b7c5cda8ec77a80c5625fbaaac9431782f3333653d428a4918f306831b7e3f618dd5f72bc7e0b49796", 0xe4}, {&(0x7f0000001ac0)}, {&(0x7f0000001b40)="a867a59a78b2a886600ea8b354e8742443c026bc638d3c00b75dbb2f2ae3da39a6032e51b8833283d389d72ebab8bfb917968d17bab6437bf1e592236c1705dd87c5dd8470f9705002147efb64c165dacefdc5467ab318adfeee7e4121710148397a857dbdb05acb9a48b8fc251d8ceb73b2b549712dab551df7d7", 0x7b}, {&(0x7f0000001bc0)="1c150c581b276027a5ad4dab25e1e32d48caeb5072528ac979d24b58346f4b81bf238ee1d67603d4985f749c8e2b696068fb59a65b17f03532241439acd76562017dde50e91a155557d6d8c677ed2390fb6683f113e3202c965ed9f107e89b1d9bfe750e66ac7457f1a564dd1616ffcbe08003", 0x73}, {&(0x7f0000001c40)="c66526462a4648433bc6", 0xa}], 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="140000000000000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="004bb40c827d115931cfb64fff329499000000300000000000000001000000010000006605000000c3086d919b61b3310000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="bb23ffd896aa64b3c4cb4ffa5c146ab6257ee21cc481be22581397d6af564fd9850e41423327ae978c7cce46538b9a957ab634938f856b45f6641c91e939aecbf648031f247d81ca7252533d26524b67e582c6712951ad2a33cfc6b98a9fad93258141a16fb1577bd05c642834306336cc07009b828115a4506bc7b5eba30cf994a6e22a33eb451b841c12a0e0fd0c82911f3e7cbf51fec28626faac168f36fecc3b4463906f016d541de7c5de9a293355d7b672ef8719b68bc6de4a7db0cb1258138df3fa856caa192c79a24b1728667ea255c7fc81a9884ef236e659011b9132920bc2", @ANYBLOB='\x00\x00\x00\x00'], 0xf8}}], 0x2, 0x4000080) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 1036.894288][ T8142] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 1036.902132][ T8142] usb 3-1: can't read configurations, error -71 23:20:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) sendmmsg$unix(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="e9d0e89afb786c386b92578825f3dae1ba7b7b777a6a4eea28c17bc3ba780bac164b64bb993e07b23f4312adc8201b4fdfb657f214fa557203f060b56aae27bbbb8520585f0cb4b86f77e85b04233881309657764bc3eae03a28952c37c5f76138110ddf250f96145ecc94e0fa950863b132b121c1e725a98bd933613011d9fe4940922be55692e28c1f", 0x8a}, {&(0x7f00000000c0)="63737ab5b173fd69790068ca57567a53b2c9ddfb06f2", 0x16}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="cae2ba1bffa8d894381283d8b2b4a8f929ea553e9904a80b0ab1f8f8b9c4a2a1c0ecd80c06f51858d12b9cca48d9a6f7ee617124ff6301ce137ca14f3440c1d9f995bcc37971d5638db8419cda791ca6beb2d45ace367ba536896e068f5c47690d67a35a56f392434ae1b803ecefd04c3e8150f2deb65cddc624db41b2677a2dafb15c7884ac624b0c573b3aec12909c83dbce3589b9052b9fdfa2447a19948ff1991e45833d9d6b8f16816fc5535f9592e03b1009c4f04f26b91b", 0xbb}, {&(0x7f0000000180)="8ae2271e7c65436fd55e94c4b396c8fbe66c8430478ba8af1fb3fe4027ad7817fd57f50064fdd7cd195ae296700f16a48b594568a85022726273d4b5479b3329765f86c8b949f31082b7612fa39b4466b667", 0x52}, {&(0x7f0000001400)="942d13867033f4156ef311550ec7321c18729f110d9c927e5cfe0477f1646f148ffd3e1683a1180d2499d2eaec2ddebc3a12da464219e478a4d972a55df1ae8b72aef837b1", 0x45}, {&(0x7f0000000100)="d106650095d4745d8b58f44a1c7342aea26bab71", 0x14}, {&(0x7f0000001480)="e6f12bb99b34214a506b7f4adf20bd3b20082b9308df8e03ce448f9eef1c7eab9a54eafa16b6a636c002d2da217086bcec42bcee466956fcdd2acd7b5933ee7b7c28826d7ddcf3b7c307303a674720eb711300c535", 0x55}, {&(0x7f0000001500)="509021610c074ff74f086f1d8cedaa7670c048a8b26a7d06c5b4e6e74563691dcabcdb21ef5558677e", 0x29}, {&(0x7f0000001540)="819f88067be215996653847e3a39a5a75c4b016a193b25f50a55231cde6108cffbf9abfaf842e403eaf4832426c60158de471d1e7036491adb80407bac9b8f890eecd87ebcc36d4c244ec3734a5f41207bbdacb6b85cfce739587f2b92b8cd78f3238f1c92ebde953d87170cae344a42304a34287cc97aff8feaeb120d623363fffc156cfc72440c6b5d57535cdb0a838bc7d0ec92291277394192e23a8409f9a78480dd380e06699884d842240b2a4e87cef74211391f7899d344e18a22bd6224d0d85c8c3a723689c1d648d16fbac6b75e94f6a4b3d77d79e89713ca", 0xdd}], 0xa, &(0x7f0000001700)=ANY=[@ANYBLOB="2000000000000000010000810100", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x20, 0x4}}, {{&(0x7f0000001740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000017c0)="bb33686d9720f7cbcf42ab2b468f9588ff29f5ce156646a76cc6081c29d2895f4e366664c0ac42c2f42851871b3c0fcdd6e6b5561f6eca978833a010dbe53d527ab4e96ca45de894604ec6928df61495bcc1b4f5300547eae1d25c6e0111c81ea23a84d922c72b60f9a1467aa49e5da0db48d1b3643f4a966fdacf0e571d082a7f0144709b8f93c9fa77bcfed0cd6ce2591a20072ddfdd102cfcfd63661f4e1d4c5e4f3cc069f9821180abc6893364b4d30461ffd6980b13179e1f0e6d47a26ce216087f981386fff7e5e3b5d016bc3afd2956fad9a8e56223feb79d3624b81bf5bc79bc1a5dd8f36b57", 0xea}, {&(0x7f00000018c0)="68fd1c66f68171cf1ae8e7355d7155b24a24f54c6d007bdd21e3d8655eab9e0004f0c56d29b144604fe4fffc09a9f34c3201a889c55f233b3fb6d7c9ced20f6c202292cf6bc3530e361d020b9cdbbb052102c4b4bd2b18c03c388773a923f5684263d34f583588f4abd9caaaf9b51a170c314e3a641efff69b1e8210d6ddb1921ef02a2771367e851dc06e45fc8c3bfe", 0x90}, {&(0x7f0000001980)="a2342618d183b080df8ab64f4ed2c9a3b908103148194b5736479c0ac24317cc237a95", 0x23}, {&(0x7f00000019c0)="983a0c143555e392b207eac55173ccdcfbe461a7be32dd95e198fe1635ac33ff14d58d172d0af97f5504a046160595040ff8440451400d2473984480b41dcbc63b0f759b37f830195e3c24ef63fe3df896e6f9d4ef7f44d28d0946b47d5068112b2206adf6459a93d446b3af91d05339ae1e4b9ce76c7549d6608033e00fd956f398d67983918a5ffc29196651b92dea1b6ee318df9072349c1efd8a95a77cf299a053f0c769f3b8b1817ec544501e6fd41bd9debcac6a052d1f07b7c5cda8ec77a80c5625fbaaac9431782f3333653d428a4918f306831b7e3f618dd5f72bc7e0b49796", 0xe4}, {&(0x7f0000001ac0)}, {&(0x7f0000001b40)="a867a59a78b2a886600ea8b354e8742443c026bc638d3c00b75dbb2f2ae3da39a6032e51b8833283d389d72ebab8bfb917968d17bab6437bf1e592236c1705dd87c5dd8470f9705002147efb64c165dacefdc5467ab318adfeee7e4121710148397a857dbdb05acb9a48b8fc251d8ceb73b2b549712dab551df7d7", 0x7b}, {&(0x7f0000001bc0)="1c150c581b276027a5ad4dab25e1e32d48caeb5072528ac979d24b58346f4b81bf238ee1d67603d4985f749c8e2b696068fb59a65b17f03532241439acd76562017dde50e91a155557d6d8c677ed2390fb6683f113e3202c965ed9f107e89b1d9bfe750e66ac7457f1a564dd1616ffcbe08003", 0x73}, {&(0x7f0000001c40)="c66526462a4648433bc6", 0xa}], 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="140000000000000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="004bb40c827d115931cfb64fff329499000000300000000000000001000000010000006605000000c3086d919b61b3310000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="bb23ffd896aa64b3c4cb4ffa5c146ab6257ee21cc481be22581397d6af564fd9850e41423327ae978c7cce46538b9a957ab634938f856b45f6641c91e939aecbf648031f247d81ca7252533d26524b67e582c6712951ad2a33cfc6b98a9fad93258141a16fb1577bd05c642834306336cc07009b828115a4506bc7b5eba30cf994a6e22a33eb451b841c12a0e0fd0c82911f3e7cbf51fec28626faac168f36fecc3b4463906f016d541de7c5de9a293355d7b672ef8719b68bc6de4a7db0cb1258138df3fa856caa192c79a24b1728667ea255c7fc81a9884ef236e659011b9132920bc2", @ANYBLOB='\x00\x00\x00\x00'], 0xf8}}], 0x2, 0x4000080) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 23:20:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x0, 0x4c, 0x200, 0x140, 0x0, 0x240, 0x2e8, 0x2e8, 0x240, 0x2e8, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @private2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}, 'bridge_slave_1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 23:20:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) sendmmsg$unix(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="e9d0e89afb786c386b92578825f3dae1ba7b7b777a6a4eea28c17bc3ba780bac164b64bb993e07b23f4312adc8201b4fdfb657f214fa557203f060b56aae27bbbb8520585f0cb4b86f77e85b04233881309657764bc3eae03a28952c37c5f76138110ddf250f96145ecc94e0fa950863b132b121c1e725a98bd933613011d9fe4940922be55692e28c1f", 0x8a}, {&(0x7f00000000c0)="63737ab5b173fd69790068ca57567a53b2c9ddfb06f2", 0x16}, {&(0x7f0000000340)="c8cc71a58c75cf62abf6ab952273b3400878f29b502a30af0a5a6cd64d5ef23b42e35baeba65f24983891f2ee92e79d1d9f1ae38dbf97d7f3cb6eb73c630780c626592ea4ccd52af29b6991811a2ebd47ca3ebc7940e4200da41be698236a1b6f6ea8465636d997769aee21aa41c4c8bbc2f079072cb8838dc67c7b056a9a4fd8775b1fca81bb2a4162dd92fc6112ac52a41b628c404ddcaa0c5498d6ae7b705df042fa2506d5663d151bc9d47f1c7c03e7e3eb15b87e7c2961845b05b7c30bb0a17ef048370a216a460a6334f9b83a4c551ac8a13476ef38771dd04afc4590824745432c65b9b595027ac8e9ad906396d560c34e52cd86722a5ff400149851a870b23defe6b0f90d9055a9b4abd0427fcb47be4e4c85c8feb1b3dd63606b654a7e3d9605e72de25ea6e2590645641ecfdd7508b34edee383f700de1fef0aa9833eee09d38d6a116787767e0bf2798d08f39d49a488bc91951278368814d958460105af83b5352f06b68000abc38dfaf70877baff9d05b4f1b256e35398bc3079408b45fd25130d762c4f66a64c42580c3c193f55c82c44a0e1d0e6183f04ca68922a6f5acd9eeb5a60c1a6f1b781626c514c578dbe80072edba22a438436933f9a910953a807ac1a45193c128d5e67ea532d86ac73ee8aec3baac0aeee8da8a560494bf38db688943672834f6c3bfae7a2764b4e73109c3140baccce6fae6bbf2ddcef590e95010e9533b56b74c0d6ffac134b80a353107f21117677a70cc9b3b5b800fc5de5d64f29d4eeef8f7eddcfd33bd0dc18f84b82433aeb8bc49acd4cf89f7517d4a5161b2f42281df676aab01fe4536188c896bf3747d59dcbc4c619c01de611018ed7410fcbca5db358d9efd53abab236c035c4ad83f4e68af742293cc353614eb1aded83b545764b25c9cf94340905950d06c8e4d37bc9addd087e556ace0c3ae32ed01a73620036fc5c94974ea3a03efd9c8f664759ca5bc2f0c11497929e5745f6a20d0d4c6c184ce2663013a8261c3b857296c01ea6accd36ef4572e80867ae2ffdc9de9731b18ad04cc0d2d58c315a6084f8cf5921caec99eb2aacab5223e94da14d1a9f4bdaebb2539308f297c77ace7292e0497d2e7081786eac5b728ac4cd56898446603fd1492ece7e5945633d2e5d6cfa1fdb351ff1250526684685de8d5dfd0c24991c3831a2bdcbedc7e55b27407b13524cb6582f2b625dc44a2281c62714e0fc816e1e3491517e5c3296ca7d98f4dd3f2ac92893582d7b30a1e0291edcb7069a4a4aa9c72f9e4576a240223594fe61d53480e4b8f8bdae17967fb6649e3f52df7e433ae60c1baf0f56c8cc88314840fb76e98f426d9a46d258e55df4531f76f32d5856c9f948cf973fa41c37b908f050d51848c632e17610dd4919a1a1c1fd666ae8f4d9630884c8b034ac4f11debfe6d6368bf37277203da31b1cb4c1469fb100b32d48eb37822a59d22b082953776e13727e1b4cf4ac6c9a9f7395038bcf02c6cb966ad4a5f548df6115b0f8f15a2334fde886b9680a61d6fbebd154cfe0498c172007a39b5064db57220fde08b9ca843787e75f7f9d14ec6ce659cc74308ec71d8d47db4ebdde679d32f0e7488b68a38e37c1fa49627aaa287d19977de3cccea996e87693fe47599a2bab6217a2826ed517f6bfbf035d4b57664d54e7267fcbab3b94d8ed110f905f0675abd614e0ab430944a619f1b000d5900d980d02aebedfc37f179844f909191b22a1e7146d8e149a7006cc9c30d5e141f9cb6e4e769c0ae2186a66fa8bb5da5fe286754dc70447f1733ecdc690f393538c699530c01dc283108ab11ad06c90b7ac2b18a06a1cd3a3fe5d82da2081afd8dd15369fd3766054d45b609cc288c624f62bd3aa75af93f275b0579e0db07d91137ac7988be4cfde35479c4d96a3315c60ca1419120468a10b324046a298c4a4d35ce8a7f5a56fe9db7a686224ec673b68ecbcbdadad479f05b677aa20693c5a998a6b9efba874d766907892a7dde746ca76918dbef1eeaabbfd9cfc44dd281779986e3c3bae9716bab48bacdb42967ea6c87839633613ca570726a15b3212153d8a8cc2965eb9879a9624762456db533902754c3d67d7731b9c92d8e6e92237e7d9a8715eb827ebba1e4c334e710826d6f82d33730780c3eac6088e90fb7c4eee21e954bc1a3f2e0d8edddd2d59c02b94c4aa80b7a9ad14e0aad19363c5ca851acb920bcdb263adad372d2a09c49de781d6058774fbbf3687c5c1817a1b9277d6c8293a056ea46d657e35104e326ccca2e23aae6eb270b340ac77c9e0a1bfe62db769d529c521a19c32b47aa084b3ccce26c446cb78238b36c016d4fcc46ffc3ee4bbbf847943a273bbbbc079918eed438ad49ec3e9810b80ce9aea7993c9b89b8a66db19c611e64e575e01c79bff27f5825238b073367e763a4190894838f04b1af8f6f070b36b95a5b50518e875130c7615f56614968b71e3f89f204cc3e4faa6e6320ad70ecfe9bf8ada228114cd99ff8c3ae033c02e9b7911a98e95e7558bbe2ead0f2e3325acc7d7181ef001e1eac446da0fff2383d427809dee02e9cdc391d7494f876d1c2c88ffda9c8cd0ed26f1efff89e25cd3a469d35e0ffb1697a2f0148c238fddc7a0fec05d37547b850e5c05f04e5d50279c3344c613e195e9263812facc3145914e01b7583671696c014657c3e20d69200f2f1ce4fc405d80e1f4c6a7cd3bcd07e6a76ce95dc2f96628029f216f186bb952cb49b970f72292681b23508393c7b6532d0c218daaf02a82bfa378ef72772d188e9df0aa9c30c274ee3a47ee206d01f8ee9c768ce07391ecf7d8a6a4380fc9221d4fe56e45330e9d6805019deaebfd1bfa76a07d07938e6b8c34a533e971cabd86abcfb75aa88e66082bc7e9774a8ad31715fcec15148e2df3e781d312f89a2cc369224a31053f6c7786dd28c986ce1a089db4e4b95612d038ee14b116fa88a8bf61e6b3cec4c8c6df734ea7b1ce16e1e0ad11df0811ed9fc0339793b443c89da97d5148a3a369b6e7b0b20a8d7b6db67a00722fd41d3abdd0c8da946946264c1f952b1df1067437a342157645ab16572c4916a99a37ef56f78c4b937c6254cdb828e704f03ad02e514ca4801375d13797db97fbddb3c57492c98212f4571852caf6fcd34d912de1ec84dd3e1124136fdd094e855e590ef94934f5c011bba3d20fb3994afcecb28698b75d1fe7ea8374ddddb976fd3286997206d8eb1ef67ccba6d4e04436c02f18c2674e7b45dfc0120b98736ba6729e10b840ec3b1fe5c0b524b7af4515155fa926fae802968e9e3fe1d8721abf4401a5727cfcf1bf4508a21297ce01a8ae40c9c67ae8ebbfd6e44833999467c88c5ec8431a537277d06980039a2ba7b66d9dabbe6d32c5d6d9f08074c19c515a959e2dfdb1b0b13e014f853707fe7509a1d0dc952a0852018572bf3bfa31a7fede3d6617a2dc07d3195f703a7a4911b021eadf7b73bfcb714403439e05503b7085492c24518af1e04b12048c6dff7991c6ea0d979d85b35885951a1a132d7e4cb9a26439b076daa73123327cb1f58ed2ef3b03bfe0f2218d19924b4ef9116c445314c515ca26758ba14d4ece974eb0a98faa91bcc28a7ca2d549a9d7d8629b346142eecc3b46c0f272f85eb00c330fac78f77c4b002f1c9821deaf419b448fb8b6f25771cd9f20125fa0ab8fd746c75dbde179ba840ae7edbc50f318c314d5953709dcfe6baed26d7a947ae40340ef0056f266f40af3caccf2b380a6007640bc349b9193304055be6106c3f9a70bcd568a0215b4daea7a47fc2b4822fbecb7db2c7219baa9db2f5c9a3e321112adf06cc7a51ce9565a9dd5ea0b302d5c595123adb1bb131307641f39e1bcc0ff5e03eeea3c30dce66c186d4df18c14fe8dc386cc74cad66221fef98ed1b4bf35311e74b0e145b65f36bc85bd984f8b936b9fc6b246228ffb847e93d1e75a64260e019714816601ba5a39fb5cd8d52a56832c747f043d5b4ee58ec3cb380490c4bbb02c62433f63996957f505d2d557fe819168bb7230a130c030d84bf3ee52eae6317c6b3d9b0edeed770a95d48e79395e33f9d4575370936f29de6a7807d809074b95c45fcc443ce6f4b23d9c9003677ef751ae67aaa7d04613b08da7d83855459b561bddb28c7b42d6e44ca0f89c6bb1cb11683f8482b1dca9cf409e4deff0fd95561bf6488493959af630d261cba58a768ccb8ff8273cd8c27e3f7a0eca48f40fcec149702855d8de4e0fba567e5d40a8997d0839f29da79a19bcd3389413739775679909e4dec433747c3e0daef0ed2ffca22708f8825709d5d53dc2c9c4a52bb1a191c1a64fc6f5b29725755fc4617e86e030a5c79cac4a751d61654319d014e35e7c9bcae0f23e1468d54227be32f869cec68cefda74109918384f975d8d6480a3bf2221a3624d5a7a8732e764472a84813043553554791847d4a315b7e9f7c3947604260b00120f18044fe04a943bbce8a31c078b0dd967ba8c5cac46771b70592ab2aad6fcee359f2cf9737cd4fe4258635f801b9b553684e820cfd3330f8902e1fa088d99ba561033b70104c692dc6ff8e4a4337603158abbc6751c849add7f2274032b0795b521b0200f4089b0445a52dcb068bb974f54c3b3fd8a2aa7229b82cd04dd17ef864505062470cb4ec3f77143b3c00e10dda2ae4f205cf149e7a1bf005f43202ce3e1155b1f1325c8c9735cb4e4bda3d63fa453f664add84068c3111d9c23a5199876998663c0ed66e15829430dfcdffbbce61d947758dcb7b95b148cdc1696f9de2167b3d2f2ed4426d6d64f2da611f62f31c4fb58e575ee3f05f7420dbf6f4fc5f12cfef998e45e66c7d1c1430b89d3dd372c95049bfab0ae002816b560e2f2df3a8fd45b3de7dfd6e299dbe37b17d52a298d8fd469be51697fe3723e6d9295fb1b03616a1e173cd3d056628d77b77814ce281bb008406c572c3c3d218b282830a22abf2df413e6393529da54493eb8136d09f87544dbefcc220cdf47f33f9fe3f04d501fbf454c1f6210057ee186d7202482f4f72216216aba3ff5e7495b0451a01469f4aad37e157799e64d38159e6c5defdfa41322f49a12f3750acd9bf1e5f9fac253b55661bd60fd03bb43bdced66baf3d99e76852ce7a620e21c2305467fae3cc955488d969d0541d1f33207cdf0bf43188782eaef5c8a87c8ee49bd49d54a724cfca63fcce7fbbbedeb9f9e45d37666018d9bdc7bce363acb245499e3cb27954434794548f748d07f139817c1b078a1721d89278838614bb7f55c8624fb15c64f41b8432d2a9c348a782d6baedcfbe29295405dac149e48c6d9d99b680191e085644440d450a3833c82f649fd2bd0ec705a51f844f53f7c4a15137645740567d755a432e383f719cfae3587624dc210d3352bece4ef15c1893089becf763db93f9cdb4e291539ed4296d4c608f0d7699868935a0fd47fbad0154cddab02c8dff203dd3674eecefa3ddc654db46b9adf84c8e5c890d303e01e0d3334413eb71d3be55262c4a3fce15de2fe30df7164a142986ae707b18e0b3503f60045de4670354be40e822427d8d2a32cadb78e15b1bc2980acccfdf9d57d283d3825af6bdca30f6309f2fe6266199824106744a56f0ad2fff4dafa3f1692e88235fad72cb5d1a0f2cb94f59c54251814bf79414acb54a6a09c348c9ebd0f816d2acac0aceb7b20db27c92a31b3797f76176edbcbe22a45104e20d7d10fda4ab2233da628159f4fd74e676d92fdb4fb926519dd4c02ae", 0x1000}, {&(0x7f0000001340)="cae2ba1bffa8d894381283d8b2b4a8f929ea553e9904a80b0ab1f8f8b9c4a2a1c0ecd80c06f51858d12b9cca48d9a6f7ee617124ff6301ce137ca14f3440c1d9f995bcc37971d5638db8419cda791ca6beb2d45ace367ba536896e068f5c47690d67a35a56f392434ae1b803ecefd04c3e8150f2deb65cddc624db41b2677a2dafb15c7884ac624b0c573b3aec12909c83dbce3589b9052b9fdfa2447a19948ff1991e45833d9d6b8f16816fc5535f9592e03b1009c4f04f26b91b", 0xbb}, {&(0x7f0000000180)="8ae2271e7c65436fd55e94c4b396c8fbe66c8430478ba8af1fb3fe4027ad7817fd57f50064fdd7cd195ae296700f16a48b594568a85022726273d4b5479b3329765f86c8b949f31082b7612fa39b4466b667", 0x52}, {&(0x7f0000001400)="942d13867033f4156ef311550ec7321c18729f110d9c927e5cfe0477f1646f148ffd3e1683a1180d2499d2eaec2ddebc3a12da464219e478a4d972a55df1ae8b72aef837b1", 0x45}, {&(0x7f0000000100)="d106650095d4745d8b58f44a1c7342aea26bab71", 0x14}, {&(0x7f0000001480)="e6f12bb99b34214a506b7f4adf20bd3b20082b9308df8e03ce448f9eef1c7eab9a54eafa16b6a636c002d2da217086bcec42bcee466956fcdd2acd7b5933ee7b7c28826d7ddcf3b7c307303a674720eb711300c535", 0x55}, {&(0x7f0000001500)="509021610c074ff74f086f1d8cedaa7670c048a8b26a7d06c5b4e6e74563691dcabcdb21ef5558677e", 0x29}, {&(0x7f0000001540)="819f88067be215996653847e3a39a5a75c4b016a193b25f50a55231cde6108cffbf9abfaf842e403eaf4832426c60158de471d1e7036491adb80407bac9b8f890eecd87ebcc36d4c244ec3734a5f41207bbdacb6b85cfce739587f2b92b8cd78f3238f1c92ebde953d87170cae344a42304a34287cc97aff8feaeb120d623363fffc156cfc72440c6b5d57535cdb0a838bc7d0ec92291277394192e23a8409f9a78480dd380e06699884d842240b2a4e87cef74211391f7899d344e18a22bd6224d0d85c8c3a723689c1d648d16fbac6b75e94f6a4b3d77d79e89713ca", 0xdd}], 0xa, &(0x7f0000001700)=ANY=[@ANYBLOB="2000000000000000010000810100", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x20, 0x4}}, {{&(0x7f0000001740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000017c0)="bb33686d9720f7cbcf42ab2b468f9588ff29f5ce156646a76cc6081c29d2895f4e366664c0ac42c2f42851871b3c0fcdd6e6b5561f6eca978833a010dbe53d527ab4e96ca45de894604ec6928df61495bcc1b4f5300547eae1d25c6e0111c81ea23a84d922c72b60f9a1467aa49e5da0db48d1b3643f4a966fdacf0e571d082a7f0144709b8f93c9fa77bcfed0cd6ce2591a20072ddfdd102cfcfd63661f4e1d4c5e4f3cc069f9821180abc6893364b4d30461ffd6980b13179e1f0e6d47a26ce216087f981386fff7e5e3b5d016bc3afd2956fad9a8e56223feb79d3624b81bf5bc79bc1a5dd8f36b57", 0xea}, {&(0x7f00000018c0)="68fd1c66f68171cf1ae8e7355d7155b24a24f54c6d007bdd21e3d8655eab9e0004f0c56d29b144604fe4fffc09a9f34c3201a889c55f233b3fb6d7c9ced20f6c202292cf6bc3530e361d020b9cdbbb052102c4b4bd2b18c03c388773a923f5684263d34f583588f4abd9caaaf9b51a170c314e3a641efff69b1e8210d6ddb1921ef02a2771367e851dc06e45fc8c3bfe", 0x90}, {&(0x7f0000001980)="a2342618d183b080df8ab64f4ed2c9a3b908103148194b5736479c0ac24317cc237a95", 0x23}, {&(0x7f00000019c0)="983a0c143555e392b207eac55173ccdcfbe461a7be32dd95e198fe1635ac33ff14d58d172d0af97f5504a046160595040ff8440451400d2473984480b41dcbc63b0f759b37f830195e3c24ef63fe3df896e6f9d4ef7f44d28d0946b47d5068112b2206adf6459a93d446b3af91d05339ae1e4b9ce76c7549d6608033e00fd956f398d67983918a5ffc29196651b92dea1b6ee318df9072349c1efd8a95a77cf299a053f0c769f3b8b1817ec544501e6fd41bd9debcac6a052d1f07b7c5cda8ec77a80c5625fbaaac9431782f3333653d428a4918f306831b7e3f618dd5f72bc7e0b49796", 0xe4}, {&(0x7f0000001ac0)}, {&(0x7f0000001b40)="a867a59a78b2a886600ea8b354e8742443c026bc638d3c00b75dbb2f2ae3da39a6032e51b8833283d389d72ebab8bfb917968d17bab6437bf1e592236c1705dd87c5dd8470f9705002147efb64c165dacefdc5467ab318adfeee7e4121710148397a857dbdb05acb9a48b8fc251d8ceb73b2b549712dab551df7d7", 0x7b}, {&(0x7f0000001bc0)="1c150c581b276027a5ad4dab25e1e32d48caeb5072528ac979d24b58346f4b81bf238ee1d67603d4985f749c8e2b696068fb59a65b17f03532241439acd76562017dde50e91a155557d6d8c677ed2390fb6683f113e3202c965ed9f107e89b1d9bfe750e66ac7457f1a564dd1616ffcbe08003", 0x73}, {&(0x7f0000001c40)="c66526462a4648433bc6", 0xa}], 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="140000000000000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="004bb40c827d115931cfb64fff329499000000300000000000000001000000010000006605000000c3086d919b61b3310000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="bb23ffd896aa64b3c4cb4ffa5c146ab6257ee21cc481be22581397d6af564fd9850e41423327ae978c7cce46538b9a957ab634938f856b45f6641c91e939aecbf648031f247d81ca7252533d26524b67e582c6712951ad2a33cfc6b98a9fad93258141a16fb1577bd05c642834306336cc07009b828115a4506bc7b5eba30cf994a6e22a33eb451b841c12a0e0fd0c82911f3e7cbf51fec28626faac168f36fecc3b4463906f016d541de7c5de9a293355d7b672ef8719b68bc6de4a7db0cb1258138df3fa856caa192c79a24b1728667ea255c7fc81a9884ef236e659011b9132920bc2", @ANYBLOB='\x00\x00\x00\x00'], 0xf8}}], 0x2, 0x4000080) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 23:20:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) sendmmsg$unix(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="e9d0e89afb786c386b92578825f3dae1ba7b7b777a6a4eea28c17bc3ba780bac164b64bb993e07b23f4312adc8201b4fdfb657f214fa557203f060b56aae27bbbb8520585f0cb4b86f77e85b04233881309657764bc3eae03a28952c37c5f76138110ddf250f96145ecc94e0fa950863b132b121c1e725a98bd933613011d9fe4940922be55692e28c1f", 0x8a}, {&(0x7f00000000c0)="63737ab5b173fd69790068ca57567a53b2c9ddfb06f2", 0x16}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="cae2ba1bffa8d894381283d8b2b4a8f929ea553e9904a80b0ab1f8f8b9c4a2a1c0ecd80c06f51858d12b9cca48d9a6f7ee617124ff6301ce137ca14f3440c1d9f995bcc37971d5638db8419cda791ca6beb2d45ace367ba536896e068f5c47690d67a35a56f392434ae1b803ecefd04c3e8150f2deb65cddc624db41b2677a2dafb15c7884ac624b0c573b3aec12909c83dbce3589b9052b9fdfa2447a19948ff1991e45833d9d6b8f16816fc5535f9592e03b1009c4f04f26b91b", 0xbb}, {&(0x7f0000000180)="8ae2271e7c65436fd55e94c4b396c8fbe66c8430478ba8af1fb3fe4027ad7817fd57f50064fdd7cd195ae296700f16a48b594568a85022726273d4b5479b3329765f86c8b949f31082b7612fa39b4466b667", 0x52}, {&(0x7f0000001400)="942d13867033f4156ef311550ec7321c18729f110d9c927e5cfe0477f1646f148ffd3e1683a1180d2499d2eaec2ddebc3a12da464219e478a4d972a55df1ae8b72aef837b1", 0x45}, {&(0x7f0000000100)="d106650095d4745d8b58f44a1c7342aea26bab71", 0x14}, {&(0x7f0000001480)="e6f12bb99b34214a506b7f4adf20bd3b20082b9308df8e03ce448f9eef1c7eab9a54eafa16b6a636c002d2da217086bcec42bcee466956fcdd2acd7b5933ee7b7c28826d7ddcf3b7c307303a674720eb711300c535", 0x55}, {&(0x7f0000001500)="509021610c074ff74f086f1d8cedaa7670c048a8b26a7d06c5b4e6e74563691dcabcdb21ef5558677e", 0x29}, {&(0x7f0000001540)="819f88067be215996653847e3a39a5a75c4b016a193b25f50a55231cde6108cffbf9abfaf842e403eaf4832426c60158de471d1e7036491adb80407bac9b8f890eecd87ebcc36d4c244ec3734a5f41207bbdacb6b85cfce739587f2b92b8cd78f3238f1c92ebde953d87170cae344a42304a34287cc97aff8feaeb120d623363fffc156cfc72440c6b5d57535cdb0a838bc7d0ec92291277394192e23a8409f9a78480dd380e06699884d842240b2a4e87cef74211391f7899d344e18a22bd6224d0d85c8c3a723689c1d648d16fbac6b75e94f6a4b3d77d79e89713ca", 0xdd}], 0xa, &(0x7f0000001700)=ANY=[@ANYBLOB="2000000000000000010000810100", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x20, 0x4}}, {{&(0x7f0000001740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000017c0)="bb33686d9720f7cbcf42ab2b468f9588ff29f5ce156646a76cc6081c29d2895f4e366664c0ac42c2f42851871b3c0fcdd6e6b5561f6eca978833a010dbe53d527ab4e96ca45de894604ec6928df61495bcc1b4f5300547eae1d25c6e0111c81ea23a84d922c72b60f9a1467aa49e5da0db48d1b3643f4a966fdacf0e571d082a7f0144709b8f93c9fa77bcfed0cd6ce2591a20072ddfdd102cfcfd63661f4e1d4c5e4f3cc069f9821180abc6893364b4d30461ffd6980b13179e1f0e6d47a26ce216087f981386fff7e5e3b5d016bc3afd2956fad9a8e56223feb79d3624b81bf5bc79bc1a5dd8f36b57", 0xea}, {&(0x7f00000018c0)="68fd1c66f68171cf1ae8e7355d7155b24a24f54c6d007bdd21e3d8655eab9e0004f0c56d29b144604fe4fffc09a9f34c3201a889c55f233b3fb6d7c9ced20f6c202292cf6bc3530e361d020b9cdbbb052102c4b4bd2b18c03c388773a923f5684263d34f583588f4abd9caaaf9b51a170c314e3a641efff69b1e8210d6ddb1921ef02a2771367e851dc06e45fc8c3bfe", 0x90}, {&(0x7f0000001980)="a2342618d183b080df8ab64f4ed2c9a3b908103148194b5736479c0ac24317cc237a95", 0x23}, {&(0x7f00000019c0)="983a0c143555e392b207eac55173ccdcfbe461a7be32dd95e198fe1635ac33ff14d58d172d0af97f5504a046160595040ff8440451400d2473984480b41dcbc63b0f759b37f830195e3c24ef63fe3df896e6f9d4ef7f44d28d0946b47d5068112b2206adf6459a93d446b3af91d05339ae1e4b9ce76c7549d6608033e00fd956f398d67983918a5ffc29196651b92dea1b6ee318df9072349c1efd8a95a77cf299a053f0c769f3b8b1817ec544501e6fd41bd9debcac6a052d1f07b7c5cda8ec77a80c5625fbaaac9431782f3333653d428a4918f306831b7e3f618dd5f72bc7e0b49796", 0xe4}, {&(0x7f0000001ac0)}, {&(0x7f0000001b40)="a867a59a78b2a886600ea8b354e8742443c026bc638d3c00b75dbb2f2ae3da39a6032e51b8833283d389d72ebab8bfb917968d17bab6437bf1e592236c1705dd87c5dd8470f9705002147efb64c165dacefdc5467ab318adfeee7e4121710148397a857dbdb05acb9a48b8fc251d8ceb73b2b549712dab551df7d7", 0x7b}, {&(0x7f0000001bc0)="1c150c581b276027a5ad4dab25e1e32d48caeb5072528ac979d24b58346f4b81bf238ee1d67603d4985f749c8e2b696068fb59a65b17f03532241439acd76562017dde50e91a155557d6d8c677ed2390fb6683f113e3202c965ed9f107e89b1d9bfe750e66ac7457f1a564dd1616ffcbe08003", 0x73}, {&(0x7f0000001c40)="c66526462a4648433bc6", 0xa}], 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="140000000000000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="004bb40c827d115931cfb64fff329499000000300000000000000001000000010000006605000000c3086d919b61b3310000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="bb23ffd896aa64b3c4cb4ffa5c146ab6257ee21cc481be22581397d6af564fd9850e41423327ae978c7cce46538b9a957ab634938f856b45f6641c91e939aecbf648031f247d81ca7252533d26524b67e582c6712951ad2a33cfc6b98a9fad93258141a16fb1577bd05c642834306336cc07009b828115a4506bc7b5eba30cf994a6e22a33eb451b841c12a0e0fd0c82911f3e7cbf51fec28626faac168f36fecc3b4463906f016d541de7c5de9a293355d7b672ef8719b68bc6de4a7db0cb1258138df3fa856caa192c79a24b1728667ea255c7fc81a9884ef236e659011b9132920bc2", @ANYBLOB='\x00\x00\x00\x00'], 0xf8}}], 0x2, 0x4000080) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 23:20:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000007ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004940)=[@ip_tos_int={{0x14, 0x29}}], 0x18}}], 0x1, 0x0) [ 1041.961915][ T8142] usb usb3-port1: attempt power cycle 23:20:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x0, 0x4c, 0x200, 0x140, 0x0, 0x240, 0x2e8, 0x2e8, 0x240, 0x2e8, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @private2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}, 'bridge_slave_1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 23:20:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) sendmmsg$unix(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="e9d0e89afb786c386b92578825f3dae1ba7b7b777a6a4eea28c17bc3ba780bac164b64bb993e07b23f4312adc8201b4fdfb657f214fa557203f060b56aae27bbbb8520585f0cb4b86f77e85b04233881309657764bc3eae03a28952c37c5f76138110ddf250f96145ecc94e0fa950863b132b121c1e725a98bd933613011d9fe4940922be55692e28c1f", 0x8a}, {&(0x7f00000000c0)="63737ab5b173fd69790068ca57567a53b2c9ddfb06f2", 0x16}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="cae2ba1bffa8d894381283d8b2b4a8f929ea553e9904a80b0ab1f8f8b9c4a2a1c0ecd80c06f51858d12b9cca48d9a6f7ee617124ff6301ce137ca14f3440c1d9f995bcc37971d5638db8419cda791ca6beb2d45ace367ba536896e068f5c47690d67a35a56f392434ae1b803ecefd04c3e8150f2deb65cddc624db41b2677a2dafb15c7884ac624b0c573b3aec12909c83dbce3589b9052b9fdfa2447a19948ff1991e45833d9d6b8f16816fc5535f9592e03b1009c4f04f26b91b", 0xbb}, {&(0x7f0000000180)="8ae2271e7c65436fd55e94c4b396c8fbe66c8430478ba8af1fb3fe4027ad7817fd57f50064fdd7cd195ae296700f16a48b594568a85022726273d4b5479b3329765f86c8b949f31082b7612fa39b4466b667", 0x52}, {&(0x7f0000001400)="942d13867033f4156ef311550ec7321c18729f110d9c927e5cfe0477f1646f148ffd3e1683a1180d2499d2eaec2ddebc3a12da464219e478a4d972a55df1ae8b72aef837b1", 0x45}, {&(0x7f0000000100)="d106650095d4745d8b58f44a1c7342aea26bab71", 0x14}, {&(0x7f0000001480)="e6f12bb99b34214a506b7f4adf20bd3b20082b9308df8e03ce448f9eef1c7eab9a54eafa16b6a636c002d2da217086bcec42bcee466956fcdd2acd7b5933ee7b7c28826d7ddcf3b7c307303a674720eb711300c535", 0x55}, {&(0x7f0000001500)="509021610c074ff74f086f1d8cedaa7670c048a8b26a7d06c5b4e6e74563691dcabcdb21ef5558677e", 0x29}, {&(0x7f0000001540)="819f88067be215996653847e3a39a5a75c4b016a193b25f50a55231cde6108cffbf9abfaf842e403eaf4832426c60158de471d1e7036491adb80407bac9b8f890eecd87ebcc36d4c244ec3734a5f41207bbdacb6b85cfce739587f2b92b8cd78f3238f1c92ebde953d87170cae344a42304a34287cc97aff8feaeb120d623363fffc156cfc72440c6b5d57535cdb0a838bc7d0ec92291277394192e23a8409f9a78480dd380e06699884d842240b2a4e87cef74211391f7899d344e18a22bd6224d0d85c8c3a723689c1d648d16fbac6b75e94f6a4b3d77d79e89713ca", 0xdd}], 0xa, &(0x7f0000001700)=ANY=[@ANYBLOB="2000000000000000010000810100", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x20, 0x4}}, {{&(0x7f0000001740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000017c0)="bb33686d9720f7cbcf42ab2b468f9588ff29f5ce156646a76cc6081c29d2895f4e366664c0ac42c2f42851871b3c0fcdd6e6b5561f6eca978833a010dbe53d527ab4e96ca45de894604ec6928df61495bcc1b4f5300547eae1d25c6e0111c81ea23a84d922c72b60f9a1467aa49e5da0db48d1b3643f4a966fdacf0e571d082a7f0144709b8f93c9fa77bcfed0cd6ce2591a20072ddfdd102cfcfd63661f4e1d4c5e4f3cc069f9821180abc6893364b4d30461ffd6980b13179e1f0e6d47a26ce216087f981386fff7e5e3b5d016bc3afd2956fad9a8e56223feb79d3624b81bf5bc79bc1a5dd8f36b57", 0xea}, {&(0x7f00000018c0)="68fd1c66f68171cf1ae8e7355d7155b24a24f54c6d007bdd21e3d8655eab9e0004f0c56d29b144604fe4fffc09a9f34c3201a889c55f233b3fb6d7c9ced20f6c202292cf6bc3530e361d020b9cdbbb052102c4b4bd2b18c03c388773a923f5684263d34f583588f4abd9caaaf9b51a170c314e3a641efff69b1e8210d6ddb1921ef02a2771367e851dc06e45fc8c3bfe", 0x90}, {&(0x7f0000001980)="a2342618d183b080df8ab64f4ed2c9a3b908103148194b5736479c0ac24317cc237a95", 0x23}, {&(0x7f00000019c0)="983a0c143555e392b207eac55173ccdcfbe461a7be32dd95e198fe1635ac33ff14d58d172d0af97f5504a046160595040ff8440451400d2473984480b41dcbc63b0f759b37f830195e3c24ef63fe3df896e6f9d4ef7f44d28d0946b47d5068112b2206adf6459a93d446b3af91d05339ae1e4b9ce76c7549d6608033e00fd956f398d67983918a5ffc29196651b92dea1b6ee318df9072349c1efd8a95a77cf299a053f0c769f3b8b1817ec544501e6fd41bd9debcac6a052d1f07b7c5cda8ec77a80c5625fbaaac9431782f3333653d428a4918f306831b7e3f618dd5f72bc7e0b49796", 0xe4}, {&(0x7f0000001ac0)}, {&(0x7f0000001b40)="a867a59a78b2a886600ea8b354e8742443c026bc638d3c00b75dbb2f2ae3da39a6032e51b8833283d389d72ebab8bfb917968d17bab6437bf1e592236c1705dd87c5dd8470f9705002147efb64c165dacefdc5467ab318adfeee7e4121710148397a857dbdb05acb9a48b8fc251d8ceb73b2b549712dab551df7d7", 0x7b}, {&(0x7f0000001bc0)="1c150c581b276027a5ad4dab25e1e32d48caeb5072528ac979d24b58346f4b81bf238ee1d67603d4985f749c8e2b696068fb59a65b17f03532241439acd76562017dde50e91a155557d6d8c677ed2390fb6683f113e3202c965ed9f107e89b1d9bfe750e66ac7457f1a564dd1616ffcbe08003", 0x73}, {&(0x7f0000001c40)="c66526462a4648433bc6", 0xa}], 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="140000000000000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="004bb40c827d115931cfb64fff329499000000300000000000000001000000010000006605000000c3086d919b61b3310000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="bb23ffd896aa64b3c4cb4ffa5c146ab6257ee21cc481be22581397d6af564fd9850e41423327ae978c7cce46538b9a957ab634938f856b45f6641c91e939aecbf648031f247d81ca7252533d26524b67e582c6712951ad2a33cfc6b98a9fad93258141a16fb1577bd05c642834306336cc07009b828115a4506bc7b5eba30cf994a6e22a33eb451b841c12a0e0fd0c82911f3e7cbf51fec28626faac168f36fecc3b4463906f016d541de7c5de9a293355d7b672ef8719b68bc6de4a7db0cb1258138df3fa856caa192c79a24b1728667ea255c7fc81a9884ef236e659011b9132920bc2", @ANYBLOB='\x00\x00\x00\x00'], 0xf8}}], 0x2, 0x4000080) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 23:20:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x0, 0x4c, 0x200, 0x140, 0x0, 0x240, 0x2e8, 0x2e8, 0x240, 0x2e8, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @private2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}, 'bridge_slave_1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 23:20:16 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001c00), 0xffffffffffffffff) 23:20:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="14000000340057ddfe5ef4aa2b00c3950ba6511d", 0x14}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) 23:20:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) sendmmsg$unix(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="e9d0e89afb786c386b92578825f3dae1ba7b7b777a6a4eea28c17bc3ba780bac164b64bb993e07b23f4312adc8201b4fdfb657f214fa557203f060b56aae27bbbb8520585f0cb4b86f77e85b04233881309657764bc3eae03a28952c37c5f76138110ddf250f96145ecc94e0fa950863b132b121c1e725a98bd933613011d9fe4940922be55692e28c1f", 0x8a}, {&(0x7f00000000c0)="63737ab5b173fd69790068ca57567a53b2c9ddfb06f2", 0x16}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="cae2ba1bffa8d894381283d8b2b4a8f929ea553e9904a80b0ab1f8f8b9c4a2a1c0ecd80c06f51858d12b9cca48d9a6f7ee617124ff6301ce137ca14f3440c1d9f995bcc37971d5638db8419cda791ca6beb2d45ace367ba536896e068f5c47690d67a35a56f392434ae1b803ecefd04c3e8150f2deb65cddc624db41b2677a2dafb15c7884ac624b0c573b3aec12909c83dbce3589b9052b9fdfa2447a19948ff1991e45833d9d6b8f16816fc5535f9592e03b1009c4f04f26b91b", 0xbb}, {&(0x7f0000000180)="8ae2271e7c65436fd55e94c4b396c8fbe66c8430478ba8af1fb3fe4027ad7817fd57f50064fdd7cd195ae296700f16a48b594568a85022726273d4b5479b3329765f86c8b949f31082b7612fa39b4466b667", 0x52}, {&(0x7f0000001400)="942d13867033f4156ef311550ec7321c18729f110d9c927e5cfe0477f1646f148ffd3e1683a1180d2499d2eaec2ddebc3a12da464219e478a4d972a55df1ae8b72aef837b1", 0x45}, {&(0x7f0000000100)="d106650095d4745d8b58f44a1c7342aea26bab71", 0x14}, {&(0x7f0000001480)="e6f12bb99b34214a506b7f4adf20bd3b20082b9308df8e03ce448f9eef1c7eab9a54eafa16b6a636c002d2da217086bcec42bcee466956fcdd2acd7b5933ee7b7c28826d7ddcf3b7c307303a674720eb711300c535", 0x55}, {&(0x7f0000001500)="509021610c074ff74f086f1d8cedaa7670c048a8b26a7d06c5b4e6e74563691dcabcdb21ef5558677e", 0x29}, {&(0x7f0000001540)="819f88067be215996653847e3a39a5a75c4b016a193b25f50a55231cde6108cffbf9abfaf842e403eaf4832426c60158de471d1e7036491adb80407bac9b8f890eecd87ebcc36d4c244ec3734a5f41207bbdacb6b85cfce739587f2b92b8cd78f3238f1c92ebde953d87170cae344a42304a34287cc97aff8feaeb120d623363fffc156cfc72440c6b5d57535cdb0a838bc7d0ec92291277394192e23a8409f9a78480dd380e06699884d842240b2a4e87cef74211391f7899d344e18a22bd6224d0d85c8c3a723689c1d648d16fbac6b75e94f6a4b3d77d79e89713ca", 0xdd}], 0xa, &(0x7f0000001700)=ANY=[@ANYBLOB="2000000000000000010000810100", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x20, 0x4}}, {{&(0x7f0000001740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000017c0)="bb33686d9720f7cbcf42ab2b468f9588ff29f5ce156646a76cc6081c29d2895f4e366664c0ac42c2f42851871b3c0fcdd6e6b5561f6eca978833a010dbe53d527ab4e96ca45de894604ec6928df61495bcc1b4f5300547eae1d25c6e0111c81ea23a84d922c72b60f9a1467aa49e5da0db48d1b3643f4a966fdacf0e571d082a7f0144709b8f93c9fa77bcfed0cd6ce2591a20072ddfdd102cfcfd63661f4e1d4c5e4f3cc069f9821180abc6893364b4d30461ffd6980b13179e1f0e6d47a26ce216087f981386fff7e5e3b5d016bc3afd2956fad9a8e56223feb79d3624b81bf5bc79bc1a5dd8f36b57", 0xea}, {&(0x7f00000018c0)="68fd1c66f68171cf1ae8e7355d7155b24a24f54c6d007bdd21e3d8655eab9e0004f0c56d29b144604fe4fffc09a9f34c3201a889c55f233b3fb6d7c9ced20f6c202292cf6bc3530e361d020b9cdbbb052102c4b4bd2b18c03c388773a923f5684263d34f583588f4abd9caaaf9b51a170c314e3a641efff69b1e8210d6ddb1921ef02a2771367e851dc06e45fc8c3bfe", 0x90}, {&(0x7f0000001980)="a2342618d183b080df8ab64f4ed2c9a3b908103148194b5736479c0ac24317cc237a95", 0x23}, {&(0x7f00000019c0)="983a0c143555e392b207eac55173ccdcfbe461a7be32dd95e198fe1635ac33ff14d58d172d0af97f5504a046160595040ff8440451400d2473984480b41dcbc63b0f759b37f830195e3c24ef63fe3df896e6f9d4ef7f44d28d0946b47d5068112b2206adf6459a93d446b3af91d05339ae1e4b9ce76c7549d6608033e00fd956f398d67983918a5ffc29196651b92dea1b6ee318df9072349c1efd8a95a77cf299a053f0c769f3b8b1817ec544501e6fd41bd9debcac6a052d1f07b7c5cda8ec77a80c5625fbaaac9431782f3333653d428a4918f306831b7e3f618dd5f72bc7e0b49796", 0xe4}, {&(0x7f0000001ac0)}, {&(0x7f0000001b40)="a867a59a78b2a886600ea8b354e8742443c026bc638d3c00b75dbb2f2ae3da39a6032e51b8833283d389d72ebab8bfb917968d17bab6437bf1e592236c1705dd87c5dd8470f9705002147efb64c165dacefdc5467ab318adfeee7e4121710148397a857dbdb05acb9a48b8fc251d8ceb73b2b549712dab551df7d7", 0x7b}, {&(0x7f0000001bc0)="1c150c581b276027a5ad4dab25e1e32d48caeb5072528ac979d24b58346f4b81bf238ee1d67603d4985f749c8e2b696068fb59a65b17f03532241439acd76562017dde50e91a155557d6d8c677ed2390fb6683f113e3202c965ed9f107e89b1d9bfe750e66ac7457f1a564dd1616ffcbe08003", 0x73}, {&(0x7f0000001c40)="c66526462a4648433bc6", 0xa}], 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="140000000000000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="004bb40c827d115931cfb64fff329499000000300000000000000001000000010000006605000000c3086d919b61b3310000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="bb23ffd896aa64b3c4cb4ffa5c146ab6257ee21cc481be22581397d6af564fd9850e41423327ae978c7cce46538b9a957ab634938f856b45f6641c91e939aecbf648031f247d81ca7252533d26524b67e582c6712951ad2a33cfc6b98a9fad93258141a16fb1577bd05c642834306336cc07009b828115a4506bc7b5eba30cf994a6e22a33eb451b841c12a0e0fd0c82911f3e7cbf51fec28626faac168f36fecc3b4463906f016d541de7c5de9a293355d7b672ef8719b68bc6de4a7db0cb1258138df3fa856caa192c79a24b1728667ea255c7fc81a9884ef236e659011b9132920bc2", @ANYBLOB='\x00\x00\x00\x00'], 0xf8}}], 0x2, 0x4000080) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 23:20:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) sendmmsg$unix(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="e9d0e89afb786c386b92578825f3dae1ba7b7b777a6a4eea28c17bc3ba780bac164b64bb993e07b23f4312adc8201b4fdfb657f214fa557203f060b56aae27bbbb8520585f0cb4b86f77e85b04233881309657764bc3eae03a28952c37c5f76138110ddf250f96145ecc94e0fa950863b132b121c1e725a98bd933613011d9fe4940922be55692e28c1f", 0x8a}, {&(0x7f00000000c0)="63737ab5b173fd69790068ca57567a53b2c9ddfb06f2", 0x16}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="cae2ba1bffa8d894381283d8b2b4a8f929ea553e9904a80b0ab1f8f8b9c4a2a1c0ecd80c06f51858d12b9cca48d9a6f7ee617124ff6301ce137ca14f3440c1d9f995bcc37971d5638db8419cda791ca6beb2d45ace367ba536896e068f5c47690d67a35a56f392434ae1b803ecefd04c3e8150f2deb65cddc624db41b2677a2dafb15c7884ac624b0c573b3aec12909c83dbce3589b9052b9fdfa2447a19948ff1991e45833d9d6b8f16816fc5535f9592e03b1009c4f04f26b91b", 0xbb}, {&(0x7f0000000180)="8ae2271e7c65436fd55e94c4b396c8fbe66c8430478ba8af1fb3fe4027ad7817fd57f50064fdd7cd195ae296700f16a48b594568a85022726273d4b5479b3329765f86c8b949f31082b7612fa39b4466b667", 0x52}, {&(0x7f0000001400)="942d13867033f4156ef311550ec7321c18729f110d9c927e5cfe0477f1646f148ffd3e1683a1180d2499d2eaec2ddebc3a12da464219e478a4d972a55df1ae8b72aef837b1", 0x45}, {&(0x7f0000000100)="d106650095d4745d8b58f44a1c7342aea26bab71", 0x14}, {&(0x7f0000001480)="e6f12bb99b34214a506b7f4adf20bd3b20082b9308df8e03ce448f9eef1c7eab9a54eafa16b6a636c002d2da217086bcec42bcee466956fcdd2acd7b5933ee7b7c28826d7ddcf3b7c307303a674720eb711300c535", 0x55}, {&(0x7f0000001500)="509021610c074ff74f086f1d8cedaa7670c048a8b26a7d06c5b4e6e74563691dcabcdb21ef5558677e", 0x29}, {&(0x7f0000001540)="819f88067be215996653847e3a39a5a75c4b016a193b25f50a55231cde6108cffbf9abfaf842e403eaf4832426c60158de471d1e7036491adb80407bac9b8f890eecd87ebcc36d4c244ec3734a5f41207bbdacb6b85cfce739587f2b92b8cd78f3238f1c92ebde953d87170cae344a42304a34287cc97aff8feaeb120d623363fffc156cfc72440c6b5d57535cdb0a838bc7d0ec92291277394192e23a8409f9a78480dd380e06699884d842240b2a4e87cef74211391f7899d344e18a22bd6224d0d85c8c3a723689c1d648d16fbac6b75e94f6a4b3d77d79e89713ca", 0xdd}], 0xa, &(0x7f0000001700)=ANY=[@ANYBLOB="2000000000000000010000810100", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x20, 0x4}}, {{&(0x7f0000001740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000017c0)="bb33686d9720f7cbcf42ab2b468f9588ff29f5ce156646a76cc6081c29d2895f4e366664c0ac42c2f42851871b3c0fcdd6e6b5561f6eca978833a010dbe53d527ab4e96ca45de894604ec6928df61495bcc1b4f5300547eae1d25c6e0111c81ea23a84d922c72b60f9a1467aa49e5da0db48d1b3643f4a966fdacf0e571d082a7f0144709b8f93c9fa77bcfed0cd6ce2591a20072ddfdd102cfcfd63661f4e1d4c5e4f3cc069f9821180abc6893364b4d30461ffd6980b13179e1f0e6d47a26ce216087f981386fff7e5e3b5d016bc3afd2956fad9a8e56223feb79d3624b81bf5bc79bc1a5dd8f36b57", 0xea}, {&(0x7f00000018c0)="68fd1c66f68171cf1ae8e7355d7155b24a24f54c6d007bdd21e3d8655eab9e0004f0c56d29b144604fe4fffc09a9f34c3201a889c55f233b3fb6d7c9ced20f6c202292cf6bc3530e361d020b9cdbbb052102c4b4bd2b18c03c388773a923f5684263d34f583588f4abd9caaaf9b51a170c314e3a641efff69b1e8210d6ddb1921ef02a2771367e851dc06e45fc8c3bfe", 0x90}, {&(0x7f0000001980)="a2342618d183b080df8ab64f4ed2c9a3b908103148194b5736479c0ac24317cc237a95", 0x23}, {&(0x7f00000019c0)="983a0c143555e392b207eac55173ccdcfbe461a7be32dd95e198fe1635ac33ff14d58d172d0af97f5504a046160595040ff8440451400d2473984480b41dcbc63b0f759b37f830195e3c24ef63fe3df896e6f9d4ef7f44d28d0946b47d5068112b2206adf6459a93d446b3af91d05339ae1e4b9ce76c7549d6608033e00fd956f398d67983918a5ffc29196651b92dea1b6ee318df9072349c1efd8a95a77cf299a053f0c769f3b8b1817ec544501e6fd41bd9debcac6a052d1f07b7c5cda8ec77a80c5625fbaaac9431782f3333653d428a4918f306831b7e3f618dd5f72bc7e0b49796", 0xe4}, {&(0x7f0000001ac0)}, {&(0x7f0000001b40)="a867a59a78b2a886600ea8b354e8742443c026bc638d3c00b75dbb2f2ae3da39a6032e51b8833283d389d72ebab8bfb917968d17bab6437bf1e592236c1705dd87c5dd8470f9705002147efb64c165dacefdc5467ab318adfeee7e4121710148397a857dbdb05acb9a48b8fc251d8ceb73b2b549712dab551df7d7", 0x7b}, {&(0x7f0000001bc0)="1c150c581b276027a5ad4dab25e1e32d48caeb5072528ac979d24b58346f4b81bf238ee1d67603d4985f749c8e2b696068fb59a65b17f03532241439acd76562017dde50e91a155557d6d8c677ed2390fb6683f113e3202c965ed9f107e89b1d9bfe750e66ac7457f1a564dd1616ffcbe08003", 0x73}, {&(0x7f0000001c40)="c66526462a4648433bc6", 0xa}], 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="140000000000000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="004bb40c827d115931cfb64fff329499000000300000000000000001000000010000006605000000c3086d919b61b3310000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="bb23ffd896aa64b3c4cb4ffa5c146ab6257ee21cc481be22581397d6af564fd9850e41423327ae978c7cce46538b9a957ab634938f856b45f6641c91e939aecbf648031f247d81ca7252533d26524b67e582c6712951ad2a33cfc6b98a9fad93258141a16fb1577bd05c642834306336cc07009b828115a4506bc7b5eba30cf994a6e22a33eb451b841c12a0e0fd0c82911f3e7cbf51fec28626faac168f36fecc3b4463906f016d541de7c5de9a293355d7b672ef8719b68bc6de4a7db0cb1258138df3fa856caa192c79a24b1728667ea255c7fc81a9884ef236e659011b9132920bc2", @ANYBLOB='\x00\x00\x00\x00'], 0xf8}}], 0x2, 0x4000080) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 23:20:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x0, 0x4c, 0x200, 0x140, 0x0, 0x240, 0x2e8, 0x2e8, 0x240, 0x2e8, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @private2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}, 'bridge_slave_1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 23:20:18 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 23:20:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) sendmmsg$unix(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="e9d0e89afb786c386b92578825f3dae1ba7b7b777a6a4eea28c17bc3ba780bac164b64bb993e07b23f4312adc8201b4fdfb657f214fa557203f060b56aae27bbbb8520585f0cb4b86f77e85b04233881309657764bc3eae03a28952c37c5f76138110ddf250f96145ecc94e0fa950863b132b121c1e725a98bd933613011d9fe4940922be55692e28c1f", 0x8a}, {&(0x7f00000000c0)="63737ab5b173fd69790068ca57567a53b2c9ddfb06f2", 0x16}, {&(0x7f0000000340)="c8cc71a58c75cf62abf6ab952273b3400878f29b502a30af0a5a6cd64d5ef23b42e35baeba65f24983891f2ee92e79d1d9f1ae38dbf97d7f3cb6eb73c630780c626592ea4ccd52af29b6991811a2ebd47ca3ebc7940e4200da41be698236a1b6f6ea8465636d997769aee21aa41c4c8bbc2f079072cb8838dc67c7b056a9a4fd8775b1fca81bb2a4162dd92fc6112ac52a41b628c404ddcaa0c5498d6ae7b705df042fa2506d5663d151bc9d47f1c7c03e7e3eb15b87e7c2961845b05b7c30bb0a17ef048370a216a460a6334f9b83a4c551ac8a13476ef38771dd04afc4590824745432c65b9b595027ac8e9ad906396d560c34e52cd86722a5ff400149851a870b23defe6b0f90d9055a9b4abd0427fcb47be4e4c85c8feb1b3dd63606b654a7e3d9605e72de25ea6e2590645641ecfdd7508b34edee383f700de1fef0aa9833eee09d38d6a116787767e0bf2798d08f39d49a488bc91951278368814d958460105af83b5352f06b68000abc38dfaf70877baff9d05b4f1b256e35398bc3079408b45fd25130d762c4f66a64c42580c3c193f55c82c44a0e1d0e6183f04ca68922a6f5acd9eeb5a60c1a6f1b781626c514c578dbe80072edba22a438436933f9a910953a807ac1a45193c128d5e67ea532d86ac73ee8aec3baac0aeee8da8a560494bf38db688943672834f6c3bfae7a2764b4e73109c3140baccce6fae6bbf2ddcef590e95010e9533b56b74c0d6ffac134b80a353107f21117677a70cc9b3b5b800fc5de5d64f29d4eeef8f7eddcfd33bd0dc18f84b82433aeb8bc49acd4cf89f7517d4a5161b2f42281df676aab01fe4536188c896bf3747d59dcbc4c619c01de611018ed7410fcbca5db358d9efd53abab236c035c4ad83f4e68af742293cc353614eb1aded83b545764b25c9cf94340905950d06c8e4d37bc9addd087e556ace0c3ae32ed01a73620036fc5c94974ea3a03efd9c8f664759ca5bc2f0c11497929e5745f6a20d0d4c6c184ce2663013a8261c3b857296c01ea6accd36ef4572e80867ae2ffdc9de9731b18ad04cc0d2d58c315a6084f8cf5921caec99eb2aacab5223e94da14d1a9f4bdaebb2539308f297c77ace7292e0497d2e7081786eac5b728ac4cd56898446603fd1492ece7e5945633d2e5d6cfa1fdb351ff1250526684685de8d5dfd0c24991c3831a2bdcbedc7e55b27407b13524cb6582f2b625dc44a2281c62714e0fc816e1e3491517e5c3296ca7d98f4dd3f2ac92893582d7b30a1e0291edcb7069a4a4aa9c72f9e4576a240223594fe61d53480e4b8f8bdae17967fb6649e3f52df7e433ae60c1baf0f56c8cc88314840fb76e98f426d9a46d258e55df4531f76f32d5856c9f948cf973fa41c37b908f050d51848c632e17610dd4919a1a1c1fd666ae8f4d9630884c8b034ac4f11debfe6d6368bf37277203da31b1cb4c1469fb100b32d48eb37822a59d22b082953776e13727e1b4cf4ac6c9a9f7395038bcf02c6cb966ad4a5f548df6115b0f8f15a2334fde886b9680a61d6fbebd154cfe0498c172007a39b5064db57220fde08b9ca843787e75f7f9d14ec6ce659cc74308ec71d8d47db4ebdde679d32f0e7488b68a38e37c1fa49627aaa287d19977de3cccea996e87693fe47599a2bab6217a2826ed517f6bfbf035d4b57664d54e7267fcbab3b94d8ed110f905f0675abd614e0ab430944a619f1b000d5900d980d02aebedfc37f179844f909191b22a1e7146d8e149a7006cc9c30d5e141f9cb6e4e769c0ae2186a66fa8bb5da5fe286754dc70447f1733ecdc690f393538c699530c01dc283108ab11ad06c90b7ac2b18a06a1cd3a3fe5d82da2081afd8dd15369fd3766054d45b609cc288c624f62bd3aa75af93f275b0579e0db07d91137ac7988be4cfde35479c4d96a3315c60ca1419120468a10b324046a298c4a4d35ce8a7f5a56fe9db7a686224ec673b68ecbcbdadad479f05b677aa20693c5a998a6b9efba874d766907892a7dde746ca76918dbef1eeaabbfd9cfc44dd281779986e3c3bae9716bab48bacdb42967ea6c87839633613ca570726a15b3212153d8a8cc2965eb9879a9624762456db533902754c3d67d7731b9c92d8e6e92237e7d9a8715eb827ebba1e4c334e710826d6f82d33730780c3eac6088e90fb7c4eee21e954bc1a3f2e0d8edddd2d59c02b94c4aa80b7a9ad14e0aad19363c5ca851acb920bcdb263adad372d2a09c49de781d6058774fbbf3687c5c1817a1b9277d6c8293a056ea46d657e35104e326ccca2e23aae6eb270b340ac77c9e0a1bfe62db769d529c521a19c32b47aa084b3ccce26c446cb78238b36c016d4fcc46ffc3ee4bbbf847943a273bbbbc079918eed438ad49ec3e9810b80ce9aea7993c9b89b8a66db19c611e64e575e01c79bff27f5825238b073367e763a4190894838f04b1af8f6f070b36b95a5b50518e875130c7615f56614968b71e3f89f204cc3e4faa6e6320ad70ecfe9bf8ada228114cd99ff8c3ae033c02e9b7911a98e95e7558bbe2ead0f2e3325acc7d7181ef001e1eac446da0fff2383d427809dee02e9cdc391d7494f876d1c2c88ffda9c8cd0ed26f1efff89e25cd3a469d35e0ffb1697a2f0148c238fddc7a0fec05d37547b850e5c05f04e5d50279c3344c613e195e9263812facc3145914e01b7583671696c014657c3e20d69200f2f1ce4fc405d80e1f4c6a7cd3bcd07e6a76ce95dc2f96628029f216f186bb952cb49b970f72292681b23508393c7b6532d0c218daaf02a82bfa378ef72772d188e9df0aa9c30c274ee3a47ee206d01f8ee9c768ce07391ecf7d8a6a4380fc9221d4fe56e45330e9d6805019deaebfd1bfa76a07d07938e6b8c34a533e971cabd86abcfb75aa88e66082bc7e9774a8ad31715fcec15148e2df3e781d312f89a2cc369224a31053f6c7786dd28c986ce1a089db4e4b95612d038ee14b116fa88a8bf61e6b3cec4c8c6df734ea7b1ce16e1e0ad11df0811ed9fc0339793b443c89da97d5148a3a369b6e7b0b20a8d7b6db67a00722fd41d3abdd0c8da946946264c1f952b1df1067437a342157645ab16572c4916a99a37ef56f78c4b937c6254cdb828e704f03ad02e514ca4801375d13797db97fbddb3c57492c98212f4571852caf6fcd34d912de1ec84dd3e1124136fdd094e855e590ef94934f5c011bba3d20fb3994afcecb28698b75d1fe7ea8374ddddb976fd3286997206d8eb1ef67ccba6d4e04436c02f18c2674e7b45dfc0120b98736ba6729e10b840ec3b1fe5c0b524b7af4515155fa926fae802968e9e3fe1d8721abf4401a5727cfcf1bf4508a21297ce01a8ae40c9c67ae8ebbfd6e44833999467c88c5ec8431a537277d06980039a2ba7b66d9dabbe6d32c5d6d9f08074c19c515a959e2dfdb1b0b13e014f853707fe7509a1d0dc952a0852018572bf3bfa31a7fede3d6617a2dc07d3195f703a7a4911b021eadf7b73bfcb714403439e05503b7085492c24518af1e04b12048c6dff7991c6ea0d979d85b35885951a1a132d7e4cb9a26439b076daa73123327cb1f58ed2ef3b03bfe0f2218d19924b4ef9116c445314c515ca26758ba14d4ece974eb0a98faa91bcc28a7ca2d549a9d7d8629b346142eecc3b46c0f272f85eb00c330fac78f77c4b002f1c9821deaf419b448fb8b6f25771cd9f20125fa0ab8fd746c75dbde179ba840ae7edbc50f318c314d5953709dcfe6baed26d7a947ae40340ef0056f266f40af3caccf2b380a6007640bc349b9193304055be6106c3f9a70bcd568a0215b4daea7a47fc2b4822fbecb7db2c7219baa9db2f5c9a3e321112adf06cc7a51ce9565a9dd5ea0b302d5c595123adb1bb131307641f39e1bcc0ff5e03eeea3c30dce66c186d4df18c14fe8dc386cc74cad66221fef98ed1b4bf35311e74b0e145b65f36bc85bd984f8b936b9fc6b246228ffb847e93d1e75a64260e019714816601ba5a39fb5cd8d52a56832c747f043d5b4ee58ec3cb380490c4bbb02c62433f63996957f505d2d557fe819168bb7230a130c030d84bf3ee52eae6317c6b3d9b0edeed770a95d48e79395e33f9d4575370936f29de6a7807d809074b95c45fcc443ce6f4b23d9c9003677ef751ae67aaa7d04613b08da7d83855459b561bddb28c7b42d6e44ca0f89c6bb1cb11683f8482b1dca9cf409e4deff0fd95561bf6488493959af630d261cba58a768ccb8ff8273cd8c27e3f7a0eca48f40fcec149702855d8de4e0fba567e5d40a8997d0839f29da79a19bcd3389413739775679909e4dec433747c3e0daef0ed2ffca22708f8825709d5d53dc2c9c4a52bb1a191c1a64fc6f5b29725755fc4617e86e030a5c79cac4a751d61654319d014e35e7c9bcae0f23e1468d54227be32f869cec68cefda74109918384f975d8d6480a3bf2221a3624d5a7a8732e764472a84813043553554791847d4a315b7e9f7c3947604260b00120f18044fe04a943bbce8a31c078b0dd967ba8c5cac46771b70592ab2aad6fcee359f2cf9737cd4fe4258635f801b9b553684e820cfd3330f8902e1fa088d99ba561033b70104c692dc6ff8e4a4337603158abbc6751c849add7f2274032b0795b521b0200f4089b0445a52dcb068bb974f54c3b3fd8a2aa7229b82cd04dd17ef864505062470cb4ec3f77143b3c00e10dda2ae4f205cf149e7a1bf005f43202ce3e1155b1f1325c8c9735cb4e4bda3d63fa453f664add84068c3111d9c23a5199876998663c0ed66e15829430dfcdffbbce61d947758dcb7b95b148cdc1696f9de2167b3d2f2ed4426d6d64f2da611f62f31c4fb58e575ee3f05f7420dbf6f4fc5f12cfef998e45e66c7d1c1430b89d3dd372c95049bfab0ae002816b560e2f2df3a8fd45b3de7dfd6e299dbe37b17d52a298d8fd469be51697fe3723e6d9295fb1b03616a1e173cd3d056628d77b77814ce281bb008406c572c3c3d218b282830a22abf2df413e6393529da54493eb8136d09f87544dbefcc220cdf47f33f9fe3f04d501fbf454c1f6210057ee186d7202482f4f72216216aba3ff5e7495b0451a01469f4aad37e157799e64d38159e6c5defdfa41322f49a12f3750acd9bf1e5f9fac253b55661bd60fd03bb43bdced66baf3d99e76852ce7a620e21c2305467fae3cc955488d969d0541d1f33207cdf0bf43188782eaef5c8a87c8ee49bd49d54a724cfca63fcce7fbbbedeb9f9e45d37666018d9bdc7bce363acb245499e3cb27954434794548f748d07f139817c1b078a1721d89278838614bb7f55c8624fb15c64f41b8432d2a9c348a782d6baedcfbe29295405dac149e48c6d9d99b680191e085644440d450a3833c82f649fd2bd0ec705a51f844f53f7c4a15137645740567d755a432e383f719cfae3587624dc210d3352bece4ef15c1893089becf763db93f9cdb4e291539ed4296d4c608f0d7699868935a0fd47fbad0154cddab02c8dff203dd3674eecefa3ddc654db46b9adf84c8e5c890d303e01e0d3334413eb71d3be55262c4a3fce15de2fe30df7164a142986ae707b18e0b3503f60045de4670354be40e822427d8d2a32cadb78e15b1bc2980acccfdf9d57d283d3825af6bdca30f6309f2fe6266199824106744a56f0ad2fff4dafa3f1692e88235fad72cb5d1a0f2cb94f59c54251814bf79414acb54a6a09c348c9ebd0f816d2acac0aceb7b20db27c92a31b3797f76176edbcbe22a45104e20d7d10fda4ab2233da628159f4fd74e676d92fdb4fb926519dd4c02ae", 0x1000}, {&(0x7f0000001340)="cae2ba1bffa8d894381283d8b2b4a8f929ea553e9904a80b0ab1f8f8b9c4a2a1c0ecd80c06f51858d12b9cca48d9a6f7ee617124ff6301ce137ca14f3440c1d9f995bcc37971d5638db8419cda791ca6beb2d45ace367ba536896e068f5c47690d67a35a56f392434ae1b803ecefd04c3e8150f2deb65cddc624db41b2677a2dafb15c7884ac624b0c573b3aec12909c83dbce3589b9052b9fdfa2447a19948ff1991e45833d9d6b8f16816fc5535f9592e03b1009c4f04f26b91b", 0xbb}, {&(0x7f0000000180)="8ae2271e7c65436fd55e94c4b396c8fbe66c8430478ba8af1fb3fe4027ad7817fd57f50064fdd7cd195ae296700f16a48b594568a85022726273d4b5479b3329765f86c8b949f31082b7612fa39b4466b667", 0x52}, {&(0x7f0000001400)="942d13867033f4156ef311550ec7321c18729f110d9c927e5cfe0477f1646f148ffd3e1683a1180d2499d2eaec2ddebc3a12da464219e478a4d972a55df1ae8b72aef837b1", 0x45}, {&(0x7f0000000100)="d106650095d4745d8b58f44a1c7342aea26bab71", 0x14}, {&(0x7f0000001480)="e6f12bb99b34214a506b7f4adf20bd3b20082b9308df8e03ce448f9eef1c7eab9a54eafa16b6a636c002d2da217086bcec42bcee466956fcdd2acd7b5933ee7b7c28826d7ddcf3b7c307303a674720eb711300c535", 0x55}, {&(0x7f0000001500)="509021610c074ff74f086f1d8cedaa7670c048a8b26a7d06c5b4e6e74563691dcabcdb21ef5558677e", 0x29}, {&(0x7f0000001540)="819f88067be215996653847e3a39a5a75c4b016a193b25f50a55231cde6108cffbf9abfaf842e403eaf4832426c60158de471d1e7036491adb80407bac9b8f890eecd87ebcc36d4c244ec3734a5f41207bbdacb6b85cfce739587f2b92b8cd78f3238f1c92ebde953d87170cae344a42304a34287cc97aff8feaeb120d623363fffc156cfc72440c6b5d57535cdb0a838bc7d0ec92291277394192e23a8409f9a78480dd380e06699884d842240b2a4e87cef74211391f7899d344e18a22bd6224d0d85c8c3a723689c1d648d16fbac6b75e94f6a4b3d77d79e89713ca", 0xdd}], 0xa, &(0x7f0000001700)=ANY=[@ANYBLOB="2000000000000000010000810100", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x20, 0x4}}, {{&(0x7f0000001740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000017c0)="bb33686d9720f7cbcf42ab2b468f9588ff29f5ce156646a76cc6081c29d2895f4e366664c0ac42c2f42851871b3c0fcdd6e6b5561f6eca978833a010dbe53d527ab4e96ca45de894604ec6928df61495bcc1b4f5300547eae1d25c6e0111c81ea23a84d922c72b60f9a1467aa49e5da0db48d1b3643f4a966fdacf0e571d082a7f0144709b8f93c9fa77bcfed0cd6ce2591a20072ddfdd102cfcfd63661f4e1d4c5e4f3cc069f9821180abc6893364b4d30461ffd6980b13179e1f0e6d47a26ce216087f981386fff7e5e3b5d016bc3afd2956fad9a8e56223feb79d3624b81bf5bc79bc1a5dd8f36b57", 0xea}, {&(0x7f00000018c0)="68fd1c66f68171cf1ae8e7355d7155b24a24f54c6d007bdd21e3d8655eab9e0004f0c56d29b144604fe4fffc09a9f34c3201a889c55f233b3fb6d7c9ced20f6c202292cf6bc3530e361d020b9cdbbb052102c4b4bd2b18c03c388773a923f5684263d34f583588f4abd9caaaf9b51a170c314e3a641efff69b1e8210d6ddb1921ef02a2771367e851dc06e45fc8c3bfe", 0x90}, {&(0x7f0000001980)="a2342618d183b080df8ab64f4ed2c9a3b908103148194b5736479c0ac24317cc237a95", 0x23}, {&(0x7f00000019c0)="983a0c143555e392b207eac55173ccdcfbe461a7be32dd95e198fe1635ac33ff14d58d172d0af97f5504a046160595040ff8440451400d2473984480b41dcbc63b0f759b37f830195e3c24ef63fe3df896e6f9d4ef7f44d28d0946b47d5068112b2206adf6459a93d446b3af91d05339ae1e4b9ce76c7549d6608033e00fd956f398d67983918a5ffc29196651b92dea1b6ee318df9072349c1efd8a95a77cf299a053f0c769f3b8b1817ec544501e6fd41bd9debcac6a052d1f07b7c5cda8ec77a80c5625fbaaac9431782f3333653d428a4918f306831b7e3f618dd5f72bc7e0b49796", 0xe4}, {&(0x7f0000001ac0)}, {&(0x7f0000001b40)="a867a59a78b2a886600ea8b354e8742443c026bc638d3c00b75dbb2f2ae3da39a6032e51b8833283d389d72ebab8bfb917968d17bab6437bf1e592236c1705dd87c5dd8470f9705002147efb64c165dacefdc5467ab318adfeee7e4121710148397a857dbdb05acb9a48b8fc251d8ceb73b2b549712dab551df7d7", 0x7b}, {&(0x7f0000001bc0)="1c150c581b276027a5ad4dab25e1e32d48caeb5072528ac979d24b58346f4b81bf238ee1d67603d4985f749c8e2b696068fb59a65b17f03532241439acd76562017dde50e91a155557d6d8c677ed2390fb6683f113e3202c965ed9f107e89b1d9bfe750e66ac7457f1a564dd1616ffcbe08003", 0x73}, {&(0x7f0000001c40)="c66526462a4648433bc6", 0xa}], 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="140000000000000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="004bb40c827d115931cfb64fff329499000000300000000000000001000000010000006605000000c3086d919b61b3310000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="bb23ffd896aa64b3c4cb4ffa5c146ab6257ee21cc481be22581397d6af564fd9850e41423327ae978c7cce46538b9a957ab634938f856b45f6641c91e939aecbf648031f247d81ca7252533d26524b67e582c6712951ad2a33cfc6b98a9fad93258141a16fb1577bd05c642834306336cc07009b828115a4506bc7b5eba30cf994a6e22a33eb451b841c12a0e0fd0c82911f3e7cbf51fec28626faac168f36fecc3b4463906f016d541de7c5de9a293355d7b672ef8719b68bc6de4a7db0cb1258138df3fa856caa192c79a24b1728667ea255c7fc81a9884ef236e659011b9132920bc2", @ANYBLOB='\x00\x00\x00\x00'], 0xf8}}], 0x2, 0x4000080) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 23:20:20 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) read(r1, &(0x7f0000000300)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x155, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000040)) tkill(r0, 0x7) 23:20:21 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002800000000000028000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002800000000000028252f", 0x5a, 0x8800}, {&(0x7f0000011100)='\"', 0x1, 0xe000}], 0x0, &(0x7f0000000040)={[{@check_relaxed}, {@nojoliet}]}) [ 1050.045055][T17837] loop4: detected capacity change from 0 to 224 23:20:22 executing program 5: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000000)='./file0/file0\x00', 0x1}, 0x10) 23:20:22 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002800000000000028000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002800000000000028252f", 0x5a, 0x8800}, {&(0x7f0000011100)='\"', 0x1, 0xe000}], 0x0, &(0x7f0000000040)={[{@check_relaxed}, {@nojoliet}]}) [ 1051.067408][T17837] isofs_fill_super: root inode is not a directory. Corrupted media? 23:20:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) [ 1051.207743][T17845] loop4: detected capacity change from 0 to 224 [ 1051.212620][ T2977] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1051.244180][ T2977] Buffer I/O error on dev loop4, logical block 0, async page read [ 1051.266862][ T2977] loop4: unable to read partition table [ 1051.278342][T17845] isofs_fill_super: root inode is not a directory. Corrupted media? [ 1051.317792][T17696] udevd[17696]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 23:20:22 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002800000000000028000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002800000000000028252f", 0x5a, 0x8800}, {&(0x7f0000011100)='\"', 0x1, 0xe000}], 0x0, &(0x7f0000000040)={[{@check_relaxed}, {@nojoliet}]}) [ 1051.372451][T17700] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 1051.387092][T17697] udevd[17697]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 1051.419015][ T27] audit: type=1804 audit(1657495222.560:4007): pid=17848 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1158016306/syzkaller.Gj2bJt/540/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 [ 1051.501775][T17851] loop4: detected capacity change from 0 to 224 [ 1051.513477][T17696] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1051.548568][T17696] Buffer I/O error on dev loop4, logical block 0, async page read [ 1051.572532][T17696] loop4: unable to read partition table [ 1051.588479][T17851] isofs_fill_super: root inode is not a directory. Corrupted media? 23:20:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 23:20:22 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002800000000000028000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002800000000000028252f", 0x5a, 0x8800}, {&(0x7f0000011100)='\"', 0x1, 0xe000}], 0x0, &(0x7f0000000040)={[{@check_relaxed}, {@nojoliet}]}) [ 1051.762481][T17855] loop4: detected capacity change from 0 to 224 [ 1051.764996][T17696] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1051.799812][T17696] Buffer I/O error on dev loop4, logical block 0, async page read [ 1051.807952][ T27] audit: type=1804 audit(1657495222.940:4008): pid=17853 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1158016306/syzkaller.Gj2bJt/541/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 [ 1051.839983][T17696] loop4: unable to read partition table [ 1051.863549][T17855] isofs_fill_super: root inode is not a directory. Corrupted media? 23:20:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) [ 1052.241145][ T27] audit: type=1804 audit(1657495223.380:4009): pid=17858 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1158016306/syzkaller.Gj2bJt/542/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 23:20:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) [ 1052.673059][ T27] audit: type=1804 audit(1657495223.810:4010): pid=17861 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1158016306/syzkaller.Gj2bJt/543/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 23:20:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000180)=r3) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x1401}) 23:20:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x2, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_x_sec_ctx={0x1}]}, 0x30}}, 0x0) 23:20:32 executing program 1: r0 = landlock_create_ruleset(&(0x7f0000000080)={0xb10}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000002c00)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') landlock_restrict_self(r0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000002c00)='.\x00', 0x0, 0x0) linkat(r3, &(0x7f00000000c0)='./file0/file0\x00', r2, &(0x7f0000000240)='./file1\x00', 0x0) 23:20:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0xffffffff) 23:20:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=@delnexthop={0x18}, 0x45}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x37, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}, @IFLA_PROTO_DOWN={0x5}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@newtclass={0xf8, 0x28, 0x2, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x2, 0xffff}, {0xffe0, 0xe}, {0xfff3, 0x10}}, [@tclass_kind_options=@c_qfq={{0x8}, {0x24, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0xfffffffa}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x3c8}, @TCA_QFQ_LMAX={0x8, 0x2, 0x5}, @TCA_QFQ_LMAX={0x8, 0x2, 0x2}]}}, @TCA_RATE={0x6, 0x5, {0x4a, 0x80}}, @TCA_RATE={0x6, 0x5, {0x3, 0x3}}, @tclass_kind_options=@c_hfsc={{0x9}, {0x64, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0x6, 0x1, 0xe04}}, @TCA_HFSC_USC={0x10, 0x3, {0x8, 0x1, 0x1}}, @TCA_HFSC_RSC={0x10, 0x1, {0x4f, 0x6d76, 0x4}}, @TCA_HFSC_RSC={0x10, 0x1, {0x3, 0x1, 0xfffff92c}}, @TCA_HFSC_RSC={0x10, 0x1, {0x5, 0x0, 0x5}}, @TCA_HFSC_RSC={0x10, 0x1, {0x0, 0x4, 0x401}}]}}, @tclass_kind_options=@c_red={0x8}, @TCA_RATE={0x6, 0x5, {0x20, 0x2}}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_sfq={0x8}, @TCA_RATE={0x6, 0x5, {0x9, 0xf0}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000810500001c000000000000000000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000003031b995a11211000d0400001b00000000a7001c2f40", @ANYRES32=r10], 0x20}}, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r9, 0xf501, 0x0) 23:20:32 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0xa, 0x4) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x17}, @local}, 0x10) 23:20:32 executing program 3: syz_mount_image$udf(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='shortad,unhide,noadinicb,uid=', @ANYRESDEC=0x0, @ANYBLOB=',session=0']) [ 1061.265466][T17867] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:20:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x2c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x2c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) [ 1061.337496][ T27] audit: type=1800 audit(1657495232.480:4011): pid=17872 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=1188 res=0 errno=0 [ 1061.366901][T17871] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:20:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0xffffffff) [ 1061.397487][T17880] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 1061.423845][T17880] UDF-fs: Scanning with blocksize 512 failed [ 1061.441521][T17878] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1061.463616][T17878] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1061.468396][T17880] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 1061.498815][T17880] UDF-fs: Scanning with blocksize 1024 failed [ 1061.505752][T17880] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 1061.515164][T17880] UDF-fs: Scanning with blocksize 2048 failed [ 1061.523779][T17880] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 1061.541205][T17880] UDF-fs: Scanning with blocksize 4096 failed 23:20:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0xffffffff) [ 1061.543064][ T27] audit: type=1800 audit(1657495232.680:4012): pid=17887 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=1188 res=0 errno=0 [ 1061.575811][T17884] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 23:20:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0xffffffff) 23:20:32 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f00000004c0), 0x14) [ 1061.640921][T17878] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12592 sclass=netlink_route_socket pid=17878 comm=syz-executor.0 [ 1061.679039][ T27] audit: type=1800 audit(1657495232.820:4013): pid=17890 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=1192 res=0 errno=0 [ 1061.709520][T17884] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1061.730362][ T27] audit: type=1800 audit(1657495232.850:4014): pid=17894 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=1186 res=0 errno=0 [ 1061.742091][T17885] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 1061.777139][T17885] bond1: (slave ip6gretap1): making interface the new active one [ 1061.788159][T17885] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 1061.804263][ T27] audit: type=1400 audit(1657495232.940:4015): avc: denied { create } for pid=17895 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 1061.813647][T17896] Unsupported ieee802154 address type: 0 23:20:33 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x1, "0753d5497e7460b489f94f77c84ab4f5a63a2c0886dcf09b7aa8f06e3c42cf6f"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000200)={0x1, "7b23f0578e5715ad948f5542d92078b5c83ef16e4ee05d834add53e26113f175"}) 23:20:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0xffffffff) 23:20:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0xffffffff) [ 1061.827278][ T27] audit: type=1400 audit(1657495232.950:4016): avc: denied { bind } for pid=17895 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 23:20:33 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x1, "0753d5497e7460b489f94f77c84ab4f5a63a2c0886dcf09b7aa8f06e3c42cf6f"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000200)={0x1, "7b23f0578e5715ad948f5542d92078b5c83ef16e4ee05d834add53e26113f175"}) [ 1061.957301][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 23:20:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=@delnexthop={0x18}, 0x45}}, 0x0) (async) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x37, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}, @IFLA_PROTO_DOWN={0x5}]}, 0x44}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@newtclass={0xf8, 0x28, 0x2, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x2, 0xffff}, {0xffe0, 0xe}, {0xfff3, 0x10}}, [@tclass_kind_options=@c_qfq={{0x8}, {0x24, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0xfffffffa}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x3c8}, @TCA_QFQ_LMAX={0x8, 0x2, 0x5}, @TCA_QFQ_LMAX={0x8, 0x2, 0x2}]}}, @TCA_RATE={0x6, 0x5, {0x4a, 0x80}}, @TCA_RATE={0x6, 0x5, {0x3, 0x3}}, @tclass_kind_options=@c_hfsc={{0x9}, {0x64, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0x6, 0x1, 0xe04}}, @TCA_HFSC_USC={0x10, 0x3, {0x8, 0x1, 0x1}}, @TCA_HFSC_RSC={0x10, 0x1, {0x4f, 0x6d76, 0x4}}, @TCA_HFSC_RSC={0x10, 0x1, {0x3, 0x1, 0xfffff92c}}, @TCA_HFSC_RSC={0x10, 0x1, {0x5, 0x0, 0x5}}, @TCA_HFSC_RSC={0x10, 0x1, {0x0, 0x4, 0x401}}]}}, @tclass_kind_options=@c_red={0x8}, @TCA_RATE={0x6, 0x5, {0x20, 0x2}}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_sfq={0x8}, @TCA_RATE={0x6, 0x5, {0x9, 0xf0}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000810500001c000000000000000000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) (async) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000003031b995a11211000d0400001b00000000a7001c2f40", @ANYRES32=r10], 0x20}}, 0x0) (async) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r9, 0xf501, 0x0) 23:20:33 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='size=0x']) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 23:20:33 executing program 1: r0 = syz_io_uring_setup(0x3773, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) socket$qrtr(0x2a, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xfffffffffffff000) 23:20:33 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x1, "0753d5497e7460b489f94f77c84ab4f5a63a2c0886dcf09b7aa8f06e3c42cf6f"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000200)={0x1, "7b23f0578e5715ad948f5542d92078b5c83ef16e4ee05d834add53e26113f175"}) [ 1061.993357][ T27] audit: type=1800 audit(1657495233.130:4017): pid=17901 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=1183 res=0 errno=0 23:20:33 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x84f4}], 0x1, 0x0, 0x0, 0x20d302}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 23:20:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0xffffffff) 23:20:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000800005000000180001801400020073797a5f74756e0000000000000000001800038008000400cfd1e49b0800020020000000040001"], 0x44}}, 0x0) 23:20:33 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x1, "0753d5497e7460b489f94f77c84ab4f5a63a2c0886dcf09b7aa8f06e3c42cf6f"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000200)={0x1, "7b23f0578e5715ad948f5542d92078b5c83ef16e4ee05d834add53e26113f175"}) [ 1062.124545][ T27] audit: type=1800 audit(1657495233.170:4018): pid=17899 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=1176 res=0 errno=0 [ 1062.162810][T17912] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1062.242050][ T27] audit: type=1400 audit(1657495233.210:4019): avc: denied { mount } for pid=17905 comm="syz-executor.3" name="/" dev="hugetlbfs" ino=74135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 23:20:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) syz_usb_connect$hid(0x0, 0xfffffffffffffe8c, 0x0, 0x0) 23:20:33 executing program 3: syz_mount_image$hfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000003680), 0x0, &(0x7f0000003740)={[{@file_umask={'file_umask', 0x3d, 0x4}}, {@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@creator={'creator', 0x3d, "ec86a8a6"}}, {@part}, {@umask}, {}, {@uid}, {@session}], [{@pcr={'pcr', 0x3d, 0x2b}}]}) 23:20:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40045568, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 23:20:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket$netlink(0x10, 0x3, 0x0) (async) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=@delnexthop={0x18}, 0x45}}, 0x0) (async) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x37, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}, @IFLA_PROTO_DOWN={0x5}]}, 0x44}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@newtclass={0xf8, 0x28, 0x2, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x2, 0xffff}, {0xffe0, 0xe}, {0xfff3, 0x10}}, [@tclass_kind_options=@c_qfq={{0x8}, {0x24, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0xfffffffa}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x3c8}, @TCA_QFQ_LMAX={0x8, 0x2, 0x5}, @TCA_QFQ_LMAX={0x8, 0x2, 0x2}]}}, @TCA_RATE={0x6, 0x5, {0x4a, 0x80}}, @TCA_RATE={0x6, 0x5, {0x3, 0x3}}, @tclass_kind_options=@c_hfsc={{0x9}, {0x64, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0x6, 0x1, 0xe04}}, @TCA_HFSC_USC={0x10, 0x3, {0x8, 0x1, 0x1}}, @TCA_HFSC_RSC={0x10, 0x1, {0x4f, 0x6d76, 0x4}}, @TCA_HFSC_RSC={0x10, 0x1, {0x3, 0x1, 0xfffff92c}}, @TCA_HFSC_RSC={0x10, 0x1, {0x5, 0x0, 0x5}}, @TCA_HFSC_RSC={0x10, 0x1, {0x0, 0x4, 0x401}}]}}, @tclass_kind_options=@c_red={0x8}, @TCA_RATE={0x6, 0x5, {0x20, 0x2}}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_sfq={0x8}, @TCA_RATE={0x6, 0x5, {0x9, 0xf0}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000810500001c000000000000000000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES32=r4], 0x50}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) (async) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000003031b995a11211000d0400001b00000000a7001c2f40", @ANYRES32=r10], 0x20}}, 0x0) (async) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r9, 0xf501, 0x0) [ 1062.393233][ T27] audit: type=1400 audit(1657495233.290:4020): avc: denied { read } for pid=17907 comm="syz-executor.1" path="socket:[73296]" dev="sockfs" ino=73296 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 23:20:33 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffede, 0x4, 0x0, 0x2b}) [ 1062.444047][T17928] hfs: unable to parse mount options 23:20:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x3}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) 23:20:33 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007000)) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000001, 0x0, 0x2811fdff) open(&(0x7f00000000c0)='./file0\x00', 0x208042, 0x41) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, 0x0, &(0x7f0000002f40)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0, @ANYRES16=r1, @ANYRES8, @ANYRES8=r0, @ANYRESOCT=r4, @ANYRESOCT=r4, @ANYRESDEC=r2, @ANYRES32=r3, @ANYRES64], 0x0) r5 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendto$inet6(r5, &(0x7f0000000600)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x5, 0x20, 0x4, 0xfffffffffffffff8}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040), 0x8) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4000, @fd, 0x20000000000000, &(0x7f0000000200)=""/25, 0x19, 0x0, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(0xffffffffffffffff, 0x300, 0x0, 0x0, 0x0, 0x0) 23:20:33 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r4 = dup2(r2, r3) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000001380)=[@increfs={0x40046305}], 0x47, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x1c, 0x0, &(0x7f0000000200)=[@request_death, @increfs={0x40046304, 0x1}, @register_looper], 0x0, 0x0, 0x0}) [ 1062.637336][T17944] binder: 17943:17944 ioctl c0306201 20001480 returned -14 23:20:34 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x84f4}], 0x1, 0x0, 0x0, 0x20d302}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 23:20:34 executing program 3: syz_mount_image$hfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000003680), 0x0, &(0x7f0000003740)={[{@file_umask={'file_umask', 0x3d, 0x4}}, {@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@creator={'creator', 0x3d, "ec86a8a6"}}, {@part}, {@umask}, {}, {@uid}, {@session}], [{@pcr={'pcr', 0x3d, 0x2b}}]}) 23:20:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffede, 0x4, 0x0, 0x2b}) 23:20:34 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r4 = dup2(r2, r3) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000001380)=[@increfs={0x40046305}], 0x47, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x1c, 0x0, &(0x7f0000000200)=[@request_death, @increfs={0x40046304, 0x1}, @register_looper], 0x0, 0x0, 0x0}) [ 1062.924526][T17957] hfs: unable to parse mount options [ 1062.941662][T17959] binder: 17956:17959 ioctl c0306201 20001480 returned -14 [ 1064.296216][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 1064.302541][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 23:20:35 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007000)) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000001, 0x0, 0x2811fdff) open(&(0x7f00000000c0)='./file0\x00', 0x208042, 0x41) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, 0x0, &(0x7f0000002f40)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0, @ANYRES16=r1, @ANYRES8, @ANYRES8=r0, @ANYRESOCT=r4, @ANYRESOCT=r4, @ANYRESDEC=r2, @ANYRES32=r3, @ANYRES64], 0x0) r5 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendto$inet6(r5, &(0x7f0000000600)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x5, 0x20, 0x4, 0xfffffffffffffff8}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040), 0x8) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4000, @fd, 0x20000000000000, &(0x7f0000000200)=""/25, 0x19, 0x0, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(0xffffffffffffffff, 0x300, 0x0, 0x0, 0x0, 0x0) 23:20:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffede, 0x4, 0x0, 0x2b}) 23:20:35 executing program 3: syz_mount_image$hfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000003680), 0x0, &(0x7f0000003740)={[{@file_umask={'file_umask', 0x3d, 0x4}}, {@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@creator={'creator', 0x3d, "ec86a8a6"}}, {@part}, {@umask}, {}, {@uid}, {@session}], [{@pcr={'pcr', 0x3d, 0x2b}}]}) 23:20:35 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r4 = dup2(r2, r3) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000001380)=[@increfs={0x40046305}], 0x47, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x1c, 0x0, &(0x7f0000000200)=[@request_death, @increfs={0x40046304, 0x1}, @register_looper], 0x0, 0x0, 0x0}) 23:20:35 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x84f4}], 0x1, 0x0, 0x0, 0x20d302}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 23:20:35 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007000)) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000001, 0x0, 0x2811fdff) open(&(0x7f00000000c0)='./file0\x00', 0x208042, 0x41) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, 0x0, &(0x7f0000002f40)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0, @ANYRES16=r1, @ANYRES8, @ANYRES8=r0, @ANYRESOCT=r4, @ANYRESOCT=r4, @ANYRESDEC=r2, @ANYRES32=r3, @ANYRES64], 0x0) r5 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendto$inet6(r5, &(0x7f0000000600)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x5, 0x20, 0x4, 0xfffffffffffffff8}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040), 0x8) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4000, @fd, 0x20000000000000, &(0x7f0000000200)=""/25, 0x19, 0x0, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(0xffffffffffffffff, 0x300, 0x0, 0x0, 0x0, 0x0) [ 1064.466397][T18010] hfs: unable to parse mount options [ 1064.494373][T18012] binder: 18004:18012 ioctl c0306201 20001480 returned -14 23:20:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffede, 0x4, 0x0, 0x2b}) 23:20:35 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r4 = dup2(r2, r3) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000001380)=[@increfs={0x40046305}], 0x47, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x1c, 0x0, &(0x7f0000000200)=[@request_death, @increfs={0x40046304, 0x1}, @register_looper], 0x0, 0x0, 0x0}) 23:20:35 executing program 3: syz_mount_image$hfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000003680), 0x0, &(0x7f0000003740)={[{@file_umask={'file_umask', 0x3d, 0x4}}, {@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@creator={'creator', 0x3d, "ec86a8a6"}}, {@part}, {@umask}, {}, {@uid}, {@session}], [{@pcr={'pcr', 0x3d, 0x2b}}]}) [ 1064.703882][T18020] binder: 18019:18020 ioctl c0306201 20001480 returned -14 [ 1064.712078][T18022] hfs: unable to parse mount options 23:20:35 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007000)) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000001, 0x0, 0x2811fdff) open(&(0x7f00000000c0)='./file0\x00', 0x208042, 0x41) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, 0x0, &(0x7f0000002f40)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0, @ANYRES16=r1, @ANYRES8, @ANYRES8=r0, @ANYRESOCT=r4, @ANYRESOCT=r4, @ANYRESDEC=r2, @ANYRES32=r3, @ANYRES64], 0x0) r5 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendto$inet6(r5, &(0x7f0000000600)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x5, 0x20, 0x4, 0xfffffffffffffff8}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040), 0x8) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4000, @fd, 0x20000000000000, &(0x7f0000000200)=""/25, 0x19, 0x0, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(0xffffffffffffffff, 0x300, 0x0, 0x0, 0x0, 0x0) 23:20:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xd}}) 23:20:36 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 1065.505869][T17828] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:20:36 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007000)) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000001, 0x0, 0x2811fdff) open(&(0x7f00000000c0)='./file0\x00', 0x208042, 0x41) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, 0x0, &(0x7f0000002f40)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0, @ANYRES16=r1, @ANYRES8, @ANYRES8=r0, @ANYRESOCT=r4, @ANYRESOCT=r4, @ANYRESDEC=r2, @ANYRES32=r3, @ANYRES64], 0x0) r5 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendto$inet6(r5, &(0x7f0000000600)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x5, 0x20, 0x4, 0xfffffffffffffff8}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040), 0x8) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4000, @fd, 0x20000000000000, &(0x7f0000000200)=""/25, 0x19, 0x0, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(0xffffffffffffffff, 0x300, 0x0, 0x0, 0x0, 0x0) 23:20:36 executing program 4: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @output_terminal={0x9}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x1f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:20:36 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007000)) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000001, 0x0, 0x2811fdff) open(&(0x7f00000000c0)='./file0\x00', 0x208042, 0x41) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, 0x0, &(0x7f0000002f40)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0, @ANYRES16=r1, @ANYRES8, @ANYRES8=r0, @ANYRESOCT=r4, @ANYRESOCT=r4, @ANYRESDEC=r2, @ANYRES32=r3, @ANYRES64], 0x0) r5 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendto$inet6(r5, &(0x7f0000000600)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x5, 0x20, 0x4, 0xfffffffffffffff8}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040), 0x8) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4000, @fd, 0x20000000000000, &(0x7f0000000200)=""/25, 0x19, 0x0, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(0xffffffffffffffff, 0x300, 0x0, 0x0, 0x0, 0x0) 23:20:36 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x84f4}], 0x1, 0x0, 0x0, 0x20d302}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 1065.695930][T17828] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1065.846197][T17828] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1065.884458][ T3691] usb 5-1: new high-speed USB device number 13 using dummy_hcd 23:20:37 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007000)) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000001, 0x0, 0x2811fdff) open(&(0x7f00000000c0)='./file0\x00', 0x208042, 0x41) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, 0x0, &(0x7f0000002f40)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0, @ANYRES16=r1, @ANYRES8, @ANYRES8=r0, @ANYRESOCT=r4, @ANYRESOCT=r4, @ANYRESDEC=r2, @ANYRES32=r3, @ANYRES64], 0x0) r5 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendto$inet6(r5, &(0x7f0000000600)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x5, 0x20, 0x4, 0xfffffffffffffff8}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040), 0x8) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4000, @fd, 0x20000000000000, &(0x7f0000000200)=""/25, 0x19, 0x0, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(0xffffffffffffffff, 0x300, 0x0, 0x0, 0x0, 0x0) [ 1066.033081][T17828] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1066.144289][ T3691] usb 5-1: Using ep0 maxpacket: 32 [ 1066.304437][ T3691] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 23:20:37 executing program 5: syz_mount_image$gfs2(&(0x7f0000001880), &(0x7f00000018c0)='./file0\x00', 0x400, 0x0, &(0x7f0000002a40), 0x0, &(0x7f0000002ac0)) [ 1066.364387][ T3691] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1066.472885][ T3691] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1066.492503][T18053] loop5: detected capacity change from 0 to 2 [ 1066.577501][ T3691] usb 5-1: config 1 interface 1 has no altsetting 0 23:20:37 executing program 5: syz_mount_image$gfs2(&(0x7f0000001880), &(0x7f00000018c0)='./file0\x00', 0x400, 0x0, &(0x7f0000002a40), 0x0, &(0x7f0000002ac0)) [ 1066.754791][T18056] loop5: detected capacity change from 0 to 2 [ 1066.797206][ T2977] Dev loop5: unable to read RDB block 2 [ 1066.827311][ T2977] loop5: unable to read partition table [ 1066.834628][ T3691] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1066.868354][ T3691] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1066.902138][ T2977] loop5: partition table beyond EOD, truncated 23:20:38 executing program 5: syz_mount_image$gfs2(&(0x7f0000001880), &(0x7f00000018c0)='./file0\x00', 0x400, 0x0, &(0x7f0000002a40), 0x0, &(0x7f0000002ac0)) [ 1066.955239][ T3691] usb 5-1: Product: syz [ 1067.074365][ T3691] usb 5-1: Manufacturer: syz [ 1067.092102][T18059] loop5: detected capacity change from 0 to 2 23:20:38 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007000)) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000001, 0x0, 0x2811fdff) open(&(0x7f00000000c0)='./file0\x00', 0x208042, 0x41) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, 0x0, &(0x7f0000002f40)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0, @ANYRES16=r1, @ANYRES8, @ANYRES8=r0, @ANYRESOCT=r4, @ANYRESOCT=r4, @ANYRESDEC=r2, @ANYRES32=r3, @ANYRES64], 0x0) r5 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendto$inet6(r5, &(0x7f0000000600)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x5, 0x20, 0x4, 0xfffffffffffffff8}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040), 0x8) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4000, @fd, 0x20000000000000, &(0x7f0000000200)=""/25, 0x19, 0x0, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(0xffffffffffffffff, 0x300, 0x0, 0x0, 0x0, 0x0) [ 1067.144502][ T3691] usb 5-1: SerialNumber: syz [ 1067.157692][T17881] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 23:20:38 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007000)) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000001, 0x0, 0x2811fdff) open(&(0x7f00000000c0)='./file0\x00', 0x208042, 0x41) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, 0x0, &(0x7f0000002f40)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0, @ANYRES16=r1, @ANYRES8, @ANYRES8=r0, @ANYRESOCT=r4, @ANYRESOCT=r4, @ANYRESDEC=r2, @ANYRES32=r3, @ANYRES64], 0x0) r5 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendto$inet6(r5, &(0x7f0000000600)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x5, 0x20, 0x4, 0xfffffffffffffff8}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040), 0x8) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4000, @fd, 0x20000000000000, &(0x7f0000000200)=""/25, 0x19, 0x0, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(0xffffffffffffffff, 0x300, 0x0, 0x0, 0x0, 0x0) [ 1067.188519][T17881] Buffer I/O error on dev loop5, logical block 0, async page read [ 1067.251399][T17881] ldm_validate_partition_table(): Disk read failed. 23:20:38 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007000)) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000001, 0x0, 0x2811fdff) open(&(0x7f00000000c0)='./file0\x00', 0x208042, 0x41) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, 0x0, &(0x7f0000002f40)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0, @ANYRES16=r1, @ANYRES8, @ANYRES8=r0, @ANYRESOCT=r4, @ANYRESOCT=r4, @ANYRESDEC=r2, @ANYRES32=r3, @ANYRES64], 0x0) r5 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendto$inet6(r5, &(0x7f0000000600)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x5, 0x20, 0x4, 0xfffffffffffffff8}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040), 0x8) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4000, @fd, 0x20000000000000, &(0x7f0000000200)=""/25, 0x19, 0x0, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(0xffffffffffffffff, 0x300, 0x0, 0x0, 0x0, 0x0) [ 1067.293574][T17881] Dev loop5: unable to read RDB block 0 [ 1067.327502][T17881] loop5: unable to read partition table [ 1067.395267][T17881] loop5: partition table beyond EOD, truncated [ 1067.548268][ T3691] usb 5-1: USB disconnect, device number 13 [ 1067.873983][T17877] udevd[17877]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1068.241898][T17828] device hsr_slave_0 left promiscuous mode [ 1068.280670][T17828] device hsr_slave_1 left promiscuous mode [ 1068.369325][T17828] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1068.421874][T17828] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1068.503166][T17828] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1068.555239][T17828] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1068.616893][T17828] device team0 left promiscuous mode [ 1068.632570][T17828] device team_slave_0 left promiscuous mode [ 1068.652215][T17828] device team_slave_1 left promiscuous mode [ 1068.676840][T17828] bridge0: port 3(team0) entered disabled state [ 1068.730608][T17828] device bridge_slave_1 left promiscuous mode [ 1068.753269][T17828] bridge0: port 2(bridge_slave_1) entered disabled state [ 1068.835335][T17828] device veth1_macvtap left promiscuous mode [ 1068.859222][T17828] device veth0_macvtap left promiscuous mode [ 1068.881312][T17828] device veth1_vlan left promiscuous mode [ 1068.892412][T17828] device veth0_vlan left promiscuous mode [ 1069.231308][T17828] team0 (unregistering): Port device team_slave_1 removed [ 1069.243127][T17828] team0 (unregistering): Port device team_slave_0 removed [ 1069.266950][T17828] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1069.283226][T17828] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1069.361700][T17828] bond0 (unregistering): Released all slaves [ 1071.187207][ T3659] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1071.205708][ T3659] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1071.214563][ T3659] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1071.223115][ T3659] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1071.233236][ T3659] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1071.240547][ T3659] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1071.407801][T18117] chnl_net:caif_netlink_parms(): no params data found [ 1071.515211][T18117] bridge0: port 1(bridge_slave_0) entered blocking state [ 1071.522391][T18117] bridge0: port 1(bridge_slave_0) entered disabled state [ 1071.534054][T18117] device bridge_slave_0 entered promiscuous mode [ 1071.542787][T18117] bridge0: port 2(bridge_slave_1) entered blocking state [ 1071.550025][T18117] bridge0: port 2(bridge_slave_1) entered disabled state [ 1071.558473][T18117] device bridge_slave_1 entered promiscuous mode [ 1071.628489][T18117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1071.651685][T18117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1071.726277][T18117] team0: Port device team_slave_0 added [ 1071.745216][T18117] team0: Port device team_slave_1 added [ 1071.808922][T18117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1071.824153][T18117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1071.868409][T18117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1071.902971][T18117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1071.925853][T18117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1071.952236][T18117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1072.001213][T18117] device hsr_slave_0 entered promiscuous mode [ 1072.026306][T18117] device hsr_slave_1 entered promiscuous mode [ 1072.032990][T18117] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1072.064424][T18117] Cannot create hsr debugfs directory [ 1072.249363][T18117] bridge0: port 2(bridge_slave_1) entered blocking state [ 1072.256555][T18117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1072.263959][T18117] bridge0: port 1(bridge_slave_0) entered blocking state [ 1072.271116][T18117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1072.371820][T18117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1072.388685][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1072.401565][ T3691] bridge0: port 1(bridge_slave_0) entered disabled state [ 1072.412237][ T3691] bridge0: port 2(bridge_slave_1) entered disabled state [ 1072.423400][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1072.441543][T18117] 8021q: adding VLAN 0 to HW filter on device team0 [ 1072.453020][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1072.462341][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1072.471045][ T3691] bridge0: port 1(bridge_slave_0) entered blocking state [ 1072.478191][ T3691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1072.516545][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1072.526334][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1072.535037][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 1072.542142][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1072.552813][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1072.561865][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1072.570870][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1072.580658][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1072.591993][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1072.600180][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1072.618202][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1072.644629][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1072.653146][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1072.662490][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1072.671303][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1072.682015][T18117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1072.708206][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1072.716635][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1072.735481][T18117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1073.213160][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1073.231923][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1073.254936][ T22] Bluetooth: hci3: command 0x0409 tx timeout [ 1073.292791][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1073.312313][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1073.329023][T18117] device veth0_vlan entered promiscuous mode [ 1073.348081][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1073.366713][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1073.389650][T18117] device veth1_vlan entered promiscuous mode [ 1073.411925][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1073.466807][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1073.489335][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1073.501242][T18117] device veth0_macvtap entered promiscuous mode [ 1073.512402][T18117] device veth1_macvtap entered promiscuous mode [ 1073.533149][T18117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1073.545085][T18117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.556971][T18117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1073.568961][T18117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.579825][T18117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1073.590562][T18117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.600600][T18117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1073.611199][T18117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.622211][T18117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1073.631425][T14365] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1073.640277][T14365] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1073.649469][T14365] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1073.659233][T14365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1073.674987][T18117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1073.685655][T18117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.696293][T18117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1073.713099][T18117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.723758][T18117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1073.735013][T18117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.747451][T18117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1073.758668][T18117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.770170][T18117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1073.780948][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1073.789981][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1073.904390][ T3899] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1073.912548][ T3899] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1073.938968][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1073.980621][T17828] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1074.000732][T17828] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1074.022776][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:20:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}], 0x1, 0x0, 0x0, 0x2000000}}], 0x20000001, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 23:20:45 executing program 5: syz_mount_image$gfs2(&(0x7f0000001880), &(0x7f00000018c0)='./file0\x00', 0x400, 0x0, &(0x7f0000002a40), 0x0, &(0x7f0000002ac0)) 23:20:45 executing program 4: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @output_terminal={0x9}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x1f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:20:45 executing program 2: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @output_terminal={0x9}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x1f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:20:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1b", 0x1, 0x20c49a, 0x0, 0x0) close(r0) 23:20:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) [ 1074.120537][T18241] loop5: detected capacity change from 0 to 2 23:20:45 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') [ 1074.184706][T18241] Dev loop5: unable to read RDB block 2 [ 1074.190334][T18241] loop5: unable to read partition table 23:20:45 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)="e9", 0x5dc}], 0x1}, 0x0) [ 1074.273122][T18241] loop5: partition table beyond EOD, truncated 23:20:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}], 0x1, 0x0, 0x0, 0x2000000}}], 0x20000001, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 1074.340528][T18241] syz-executor.5: attempt to access beyond end of device [ 1074.340528][T18241] loop5: rw=4096, sector=128, nr_sectors = 8 limit=2 [ 1074.424547][ T3691] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 1074.432240][ T6] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 1074.450846][T18241] gfs2: error 10 reading superblock 23:20:45 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 23:20:45 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x76, 0x141281) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_SUBMITURB(r0, 0x40085511, 0x0) [ 1074.694543][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 1074.698270][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 1074.698284][ T27] audit: type=1400 audit(1657495245.840:4023): avc: denied { map } for pid=18265 comm="syz-executor.5" path="/dev/binderfs/binder0" dev="binder" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1074.701499][ T3691] usb 3-1: Using ep0 maxpacket: 32 23:20:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}], 0x1, 0x0, 0x0, 0x2000000}}], 0x20000001, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 1074.850517][ T27] audit: type=1400 audit(1657495245.990:4024): avc: denied { write } for pid=18268 comm="syz-executor.5" name="001" dev="devtmpfs" ino=729 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1074.878466][ T6] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 23:20:46 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ustat(0x9, &(0x7f0000000080)) [ 1074.923858][ T6] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1074.984371][ T3691] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 1074.999568][ T6] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1075.020808][ T3691] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1075.048657][ T27] audit: type=1326 audit(1657495246.190:4025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18275 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1b3c89109 code=0x7ffc0000 [ 1075.053251][ T6] usb 5-1: config 1 interface 1 has no altsetting 0 23:20:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}], 0x1, 0x0, 0x0, 0x2000000}}], 0x20000001, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 1075.113641][ T3691] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1075.174436][ T3691] usb 3-1: config 1 interface 1 has no altsetting 0 [ 1075.199004][ T27] audit: type=1326 audit(1657495246.240:4026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18275 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1b3c89109 code=0x7ffc0000 [ 1075.294771][ T27] audit: type=1326 audit(1657495246.240:4027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18275 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=136 compat=0 ip=0x7fa1b3c89109 code=0x7ffc0000 [ 1075.335717][ T3695] Bluetooth: hci3: command 0x041b tx timeout [ 1075.350476][ T27] audit: type=1400 audit(1657495246.240:4028): avc: denied { getattr } for pid=18275 comm="syz-executor.5" name="/" dev="dax" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1075.399824][ T27] audit: type=1326 audit(1657495246.240:4029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18275 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1b3c89109 code=0x7ffc0000 [ 1075.427090][ T3691] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1075.444206][ T6] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1075.453285][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1075.468774][ T3691] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1075.484784][ T6] usb 5-1: Product: syz [ 1075.489106][ T3691] usb 3-1: Product: syz [ 1075.498618][ T27] audit: type=1326 audit(1657495246.240:4030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18275 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1b3c89109 code=0x7ffc0000 [ 1075.526744][ T6] usb 5-1: Manufacturer: syz [ 1075.534430][ T3691] usb 3-1: Manufacturer: syz [ 1075.540261][ T3691] usb 3-1: SerialNumber: syz [ 1075.549812][ T6] usb 5-1: SerialNumber: syz [ 1075.932451][ T3691] usb 3-1: USB disconnect, device number 22 [ 1076.070584][ T6] usb 5-1: USB disconnect, device number 14 23:20:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) dup3(r1, r2, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 23:20:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:20:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = syz_io_uring_setup(0x28bf, &(0x7f0000000240), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:20:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4004ae86, &(0x7f0000000140)) 23:20:47 executing program 4: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @output_terminal={0x9}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x1f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:20:47 executing program 2: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @output_terminal={0x9}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x1f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:20:47 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r2}) lseek(r2, 0x0, 0x3) write$P9_RREADLINK(r0, 0x0, 0x16) 23:20:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) dup3(r1, r2, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 23:20:47 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) dup3(r1, r2, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 23:20:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) dup3(r1, r2, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 23:20:47 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) stat(&(0x7f00000026c0)='./bus\x00', &(0x7f0000001800)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 23:20:47 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) dup3(r1, r2, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) [ 1076.704278][ T9550] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 1076.724593][ T22] usb 5-1: new high-speed USB device number 15 using dummy_hcd 23:20:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) dup3(r1, r2, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 23:20:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4, 0x0, "64833d39cdb0b570edcb113c0a72e336665862b411db12f64a3291ce0a49a05580aa48c2beb8effb8ea3c44dda1cd50a0490f5471ef055304b9ff04cf70aad825125fbb2f874ac6fb09cc783117b35bf"}, 0xd8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "000000000000003a149674430fe91a00"}]}}}}}}}, 0x0) 23:20:48 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) dup3(r1, r2, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 23:20:48 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) stat(&(0x7f00000026c0)='./bus\x00', &(0x7f0000001800)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') [ 1076.954431][ T9550] usb 3-1: Using ep0 maxpacket: 32 [ 1076.974658][ T22] usb 5-1: Using ep0 maxpacket: 32 [ 1076.980394][T18351] TCP: MD5 Hash failed for (0.0.0.0, 0)->(224.0.0.1, 20002) L3 index 0 [ 1077.094725][ T9550] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 1077.114432][ T22] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 1077.125479][ T9550] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1077.136386][ T22] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1077.146425][ T9550] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1077.157328][ T22] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1077.168522][ T9550] usb 3-1: config 1 interface 1 has no altsetting 0 [ 1077.175579][ T22] usb 5-1: config 1 interface 1 has no altsetting 0 [ 1077.334357][ T9550] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1077.343890][ T22] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1077.353230][ T22] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1077.361820][ T9550] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1077.370138][ T22] usb 5-1: Product: syz [ 1077.374877][ T9550] usb 3-1: Product: syz [ 1077.379098][ T22] usb 5-1: Manufacturer: syz [ 1077.383721][ T9550] usb 3-1: Manufacturer: syz [ 1077.390194][ T22] usb 5-1: SerialNumber: syz [ 1077.395150][ T9550] usb 3-1: SerialNumber: syz [ 1077.414299][ T3695] Bluetooth: hci3: command 0x040f tx timeout [ 1077.765196][ T9550] usb 3-1: USB disconnect, device number 23 [ 1077.888751][ T22] usb 5-1: USB disconnect, device number 15 23:20:49 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r2}) lseek(r2, 0x0, 0x3) write$P9_RREADLINK(r0, 0x0, 0x16) 23:20:49 executing program 2: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @output_terminal={0x9}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x1f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:20:49 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r2}) lseek(r2, 0x0, 0x3) write$P9_RREADLINK(r0, 0x0, 0x16) 23:20:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 23:20:49 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) stat(&(0x7f00000026c0)='./bus\x00', &(0x7f0000001800)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 23:20:49 executing program 4: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @output_terminal={0x9}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x1f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:20:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0xf, 0x4, 0x0, 0x0}) close(r0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00c642d, &(0x7f0000000100)={r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0xf, 0x4, 0x0, 0x0}) close(r4) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r5, 0xc00c642d, &(0x7f0000000100)={r6}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f00000000c0)={r7, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc0106441, &(0x7f0000000040)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc0106441, &(0x7f0000000140)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc0106441, &(0x7f0000000140)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000001c0)={r8}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={r3, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc0106441, &(0x7f0000000040)={r9}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc0106441, &(0x7f0000000140)={r9}) 23:20:49 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) stat(&(0x7f00000026c0)='./bus\x00', &(0x7f0000001800)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 23:20:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0xf, 0x4, 0x0, 0x0}) close(r0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00c642d, &(0x7f0000000100)={r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0xf, 0x4, 0x0, 0x0}) close(r4) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r5, 0xc00c642d, &(0x7f0000000100)={r6}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f00000000c0)={r7, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc0106441, &(0x7f0000000040)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc0106441, &(0x7f0000000140)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc0106441, &(0x7f0000000140)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000001c0)={r8}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={r3, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc0106441, &(0x7f0000000040)={r9}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc0106441, &(0x7f0000000140)={r9}) 23:20:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @typedef={0x1, 0x0, 0x0, 0x8, 0x3}, @func={0x1}]}, {0x0, [0x5f]}}, &(0x7f00000001c0)=""/4096, 0x3f, 0x1000, 0x1}, 0x20) 23:20:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)=0xfdc4) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) getpgid(0x0) prlimit64(0x0, 0x2, 0x0, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') read$FUSE(r3, &(0x7f0000004440)={0x2020}, 0x2020) 23:20:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0xf, 0x4, 0x0, 0x0}) close(r0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00c642d, &(0x7f0000000100)={r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0xf, 0x4, 0x0, 0x0}) close(r4) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r5, 0xc00c642d, &(0x7f0000000100)={r6}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f00000000c0)={r7, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc0106441, &(0x7f0000000040)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc0106441, &(0x7f0000000140)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc0106441, &(0x7f0000000140)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000001c0)={r8}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={r3, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc0106441, &(0x7f0000000040)={r9}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc0106441, &(0x7f0000000140)={r9}) [ 1078.564449][ T3695] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 1078.574375][ T22] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 1078.844338][ T3695] usb 5-1: Using ep0 maxpacket: 32 [ 1078.994480][ T3695] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 1079.148070][ T3695] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 23:20:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0xf, 0x4, 0x0, 0x0}) close(r0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00c642d, &(0x7f0000000100)={r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0xf, 0x4, 0x0, 0x0}) close(r4) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r5, 0xc00c642d, &(0x7f0000000100)={r6}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f00000000c0)={r7, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc0106441, &(0x7f0000000040)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc0106441, &(0x7f0000000140)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc0106441, &(0x7f0000000140)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000001c0)={r8}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={r3, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc0106441, &(0x7f0000000040)={r9}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc0106441, &(0x7f0000000140)={r9}) [ 1079.528785][ T22] usb 3-1: Using ep0 maxpacket: 32 [ 1079.547832][ T3695] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1079.586290][ T3695] usb 5-1: config 1 interface 1 has no altsetting 0 [ 1079.620526][ T6] Bluetooth: hci3: command 0x0419 tx timeout [ 1079.644538][ T22] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 1079.674201][ T22] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1079.683939][ T22] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1079.706790][ T22] usb 3-1: config 1 interface 1 has no altsetting 0 [ 1079.784577][ T3695] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1079.793642][ T3695] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1079.810469][ T3695] usb 5-1: Product: syz [ 1079.815670][ T3695] usb 5-1: Manufacturer: syz [ 1079.820266][ T3695] usb 5-1: SerialNumber: syz [ 1079.864476][ T22] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1079.873567][ T22] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1079.881654][ T22] usb 3-1: Product: syz [ 1079.886304][ T22] usb 3-1: Manufacturer: syz [ 1079.890947][ T22] usb 3-1: SerialNumber: syz [ 1080.208572][ T3695] usb 5-1: USB disconnect, device number 16 [ 1080.324692][ T22] usb 3-1: USB disconnect, device number 24 [ 1080.390489][T17881] udevd[17881]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory 23:20:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)=0xfdc4) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) getpgid(0x0) prlimit64(0x0, 0x2, 0x0, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') read$FUSE(r3, &(0x7f0000004440)={0x2020}, 0x2020) 23:20:51 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r2}) lseek(r2, 0x0, 0x3) write$P9_RREADLINK(r0, 0x0, 0x16) 23:20:51 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r2}) lseek(r2, 0x0, 0x3) write$P9_RREADLINK(r0, 0x0, 0x16) 23:20:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x8f0b, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) [ 1080.779482][T18398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)=0xfdc4) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) getpgid(0x0) prlimit64(0x0, 0x2, 0x0, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') read$FUSE(r3, &(0x7f0000004440)={0x2020}, 0x2020) 23:20:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 1082.605219][T18402] bridge0: port 1(macvlan2) entered blocking state [ 1082.644867][T18402] bridge0: port 1(macvlan2) entered disabled state 23:20:53 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r2}) lseek(r2, 0x0, 0x3) write$P9_RREADLINK(r0, 0x0, 0x16) 23:20:53 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r2}) lseek(r2, 0x0, 0x3) write$P9_RREADLINK(r0, 0x0, 0x16) [ 1082.691888][T18402] device macvlan2 entered promiscuous mode [ 1082.742929][T18398] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1082.783387][T18398] device macvlan2 left promiscuous mode [ 1082.805676][T18398] bridge0: port 1(macvlan2) entered disabled state 23:20:54 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f00000013c0)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x3e, 0x0, 0x0, 0x2}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:20:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x8f0b, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 23:20:54 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x8f0b, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) [ 1083.138129][T18432] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1083.208427][T18434] bridge0: port 1(macvlan2) entered blocking state [ 1083.224638][T18434] bridge0: port 1(macvlan2) entered disabled state [ 1083.250135][T18434] device macvlan2 entered promiscuous mode [ 1083.261134][T18437] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:20:54 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x611) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000004340)={0x10}, 0x12000) [ 1083.354249][T18438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1083.394796][T18438] device macvlan2 left promiscuous mode [ 1083.400449][T18438] bridge0: port 1(macvlan2) entered disabled state [ 1083.488344][T18439] bridge0: port 4(macvlan2) entered blocking state [ 1083.503159][T18439] bridge0: port 4(macvlan2) entered disabled state [ 1083.520707][T18439] device macvlan2 entered promiscuous mode [ 1083.549997][T18442] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1083.599083][T18442] device macvlan2 left promiscuous mode [ 1083.659640][T18442] bridge0: port 4(macvlan2) entered disabled state 23:20:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)=0xfdc4) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) getpgid(0x0) prlimit64(0x0, 0x2, 0x0, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') read$FUSE(r3, &(0x7f0000004440)={0x2020}, 0x2020) 23:20:57 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) 23:20:57 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x611) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000004340)={0x10}, 0x12000) 23:20:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x8f0b, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) [ 1086.409310][ T27] audit: type=1400 audit(1657495257.550:4031): avc: denied { setopt } for pid=18504 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1086.456399][T18510] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1087.463588][T18510] bridge0: port 1(macvlan2) entered blocking state [ 1087.470582][T18510] bridge0: port 1(macvlan2) entered disabled state [ 1087.480351][T18510] device macvlan2 entered promiscuous mode 23:20:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)=0xfdc4) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) getpgid(0x0) prlimit64(0x0, 0x2, 0x0, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') read$FUSE(r3, &(0x7f0000004440)={0x2020}, 0x2020) 23:20:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x8f0b, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 23:20:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:20:58 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x611) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000004340)={0x10}, 0x12000) 23:20:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)=0xfdc4) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) getpgid(0x0) prlimit64(0x0, 0x2, 0x0, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') read$FUSE(r3, &(0x7f0000004440)={0x2020}, 0x2020) [ 1087.519894][T18510] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:58 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @adiantum, 0x0, @desc1}) add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "33ce9cd62ca7d5ded205c44c78d8e6c4426d716fae01002183b1831bb555212432d4e0d0f53109223931f7ee0dd474517e97dfa500000000000000070000bcde"}, 0x48, 0xfffffffffffffffd) lchown(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0, 0xffffffffffffffff) [ 1087.565310][T18510] device macvlan2 left promiscuous mode [ 1087.604510][T18510] bridge0: port 1(macvlan2) entered disabled state [ 1087.684781][T18522] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1087.690859][T18530] fscrypt: key with description 'fscrypt:0000111122223333' has invalid payload 23:20:58 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x611) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000004340)={0x10}, 0x12000) 23:21:00 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @adiantum, 0x0, @desc1}) add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "33ce9cd62ca7d5ded205c44c78d8e6c4426d716fae01002183b1831bb555212432d4e0d0f53109223931f7ee0dd474517e97dfa500000000000000070000bcde"}, 0x48, 0xfffffffffffffffd) lchown(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0, 0xffffffffffffffff) 23:21:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x8f0b, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 23:21:00 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000040)) 23:21:00 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @adiantum, 0x0, @desc1}) add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "33ce9cd62ca7d5ded205c44c78d8e6c4426d716fae01002183b1831bb555212432d4e0d0f53109223931f7ee0dd474517e97dfa500000000000000070000bcde"}, 0x48, 0xfffffffffffffffd) lchown(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0, 0xffffffffffffffff) [ 1089.702694][T18545] fscrypt: key with description 'fscrypt:0000111122223333' has invalid payload 23:21:00 executing program 0: syz_usb_connect(0x0, 0x80, &(0x7f0000000c00)={{0x12, 0x1, 0x0, 0xed, 0x8f, 0x46, 0x40, 0xbda, 0x8173, 0xed8f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6e, 0x1, 0x0, 0x0, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x80, 0x9, 0x17, 0x26, 0x3d, 0x0, [@uac_as], [{{0x9, 0x5, 0x6, 0x0, 0x40, 0x0, 0x0, 0x1f, [@generic={0x2}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x8}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0x6d, 0x1}}, {{0x9, 0x5, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1f, [@generic={0x2, 0x30}]}}, {{0x9, 0x5, 0xe, 0x0, 0x8, 0x0, 0x0, 0x4}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0x75, 0xed, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x8}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, {{0x9, 0x5, 0xf, 0x0, 0x0, 0x1, 0xff}}, {{0x9, 0x5, 0x3, 0x0, 0x400, 0x3}}]}}]}}]}}, 0x0) [ 1089.749385][T18532] bridge0: port 4(macvlan2) entered blocking state [ 1089.779425][T18532] bridge0: port 4(macvlan2) entered disabled state [ 1089.780956][T18551] fscrypt: key with description 'fscrypt:0000111122223333' has invalid payload [ 1089.814452][T18532] device macvlan2 entered promiscuous mode [ 1089.834270][T18538] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1089.855275][T18538] device macvlan2 left promiscuous mode [ 1089.865660][T18538] bridge0: port 4(macvlan2) entered disabled state [ 1089.898543][T18547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1089.921562][T18552] bridge0: port 1(macvlan2) entered blocking state [ 1089.929203][T18552] bridge0: port 1(macvlan2) entered disabled state [ 1089.938977][T18552] device macvlan2 entered promiscuous mode [ 1089.945900][T18555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1089.966053][T18555] device macvlan2 left promiscuous mode [ 1089.981843][T18555] bridge0: port 1(macvlan2) entered disabled state [ 1090.124303][ T14] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 1090.504384][ T14] usb 1-1: config 0 interface 0 altsetting 128 has an invalid endpoint with address 0x0, skipping [ 1090.524158][ T14] usb 1-1: config 0 interface 0 altsetting 128 has an invalid endpoint with address 0x0, skipping [ 1090.540533][ T14] usb 1-1: config 0 interface 0 altsetting 128 has an invalid endpoint with address 0x0, skipping [ 1090.564189][ T14] usb 1-1: config 0 interface 0 altsetting 128 has an invalid endpoint with address 0x0, skipping [ 1090.575061][ T14] usb 1-1: config 0 interface 0 altsetting 128 has an invalid endpoint with address 0x0, skipping [ 1090.585840][ T14] usb 1-1: config 0 interface 0 altsetting 128 endpoint 0xF has invalid wMaxPacketSize 0 [ 1090.595783][ T14] usb 1-1: config 0 interface 0 altsetting 128 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 1090.606870][ T14] usb 1-1: config 0 interface 0 has no altsetting 0 [ 1090.794309][ T14] usb 1-1: New USB device found, idVendor=0bda, idProduct=8173, bcdDevice=ed.8f [ 1090.814197][ T14] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1090.822220][ T14] usb 1-1: Product: syz [ 1090.854144][ T14] usb 1-1: Manufacturer: syz [ 1090.858770][ T14] usb 1-1: SerialNumber: syz [ 1090.888166][ T14] usb 1-1: config 0 descriptor?? [ 1090.946959][ T14] r8712u: register rtl8712_netdev_ops to netdev_ops [ 1090.953577][ T14] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 1091.184392][ T14] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 1091.191030][ T14] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 1091.224144][ T14] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 1091.243077][ T14] usb 1-1: USB disconnect, device number 15 23:21:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)=0xfdc4) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) getpgid(0x0) prlimit64(0x0, 0x2, 0x0, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') read$FUSE(r3, &(0x7f0000004440)={0x2020}, 0x2020) 23:21:04 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @adiantum, 0x0, @desc1}) add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "33ce9cd62ca7d5ded205c44c78d8e6c4426d716fae01002183b1831bb555212432d4e0d0f53109223931f7ee0dd474517e97dfa500000000000000070000bcde"}, 0x48, 0xfffffffffffffffd) lchown(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0, 0xffffffffffffffff) 23:21:04 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x8f0b, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 23:21:04 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) read$FUSE(r1, &(0x7f0000000540)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r1, &(0x7f00000045c0)={0x58, 0x0, r2, [{0x20000000007, 0x0, 0x4, 0x0, '#$\n%'}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}]}, 0x58) 23:21:04 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x4000, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 23:21:04 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000002840)=[&(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000027c0)="63c8bce35fc5b309", 0x8, 0x0, 0x0, 0x1, r2}]) readv(r2, &(0x7f0000003400)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) io_submit(r1, 0x1, &(0x7f0000001300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 23:21:04 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) read$FUSE(r1, &(0x7f0000000540)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r1, &(0x7f00000045c0)={0x58, 0x0, r2, [{0x20000000007, 0x0, 0x4, 0x0, '#$\n%'}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}]}, 0x58) [ 1093.581604][T18608] CUSE: DEVNAME unspecified [ 1093.600716][T18611] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1093.622437][T18614] fscrypt: key with description 'fscrypt:0000111122223333' has invalid payload 23:21:04 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.skckpr\x02\x13otonam', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="dc7afea08184959730c775ccefbbc44b0a03a9e45afc36f1be01fa8dff6aa640797ea9ed66a4f8fdeaef2cd9dfbe93fc6bccc58a459830a1e94740e06d94342c64dd8165ebeae37d8b8a8da2560890b8f323579e28043e38680534fbe2111808b75fd0a493bc4c99b38432d290a1dc7d206c05f442ec8ab471252b8645e6e3d0"], 0x100) symlink(&(0x7f0000001000)='.\x00', &(0x7f0000000140)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000004040)=""/4092, 0xffc) [ 1093.709645][T18624] CUSE: DEVNAME unspecified 23:21:05 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) read$FUSE(r1, &(0x7f0000000540)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r1, &(0x7f00000045c0)={0x58, 0x0, r2, [{0x20000000007, 0x0, 0x4, 0x0, '#$\n%'}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}]}, 0x58) 23:21:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 23:21:05 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000002840)=[&(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000027c0)="63c8bce35fc5b309", 0x8, 0x0, 0x0, 0x1, r2}]) readv(r2, &(0x7f0000003400)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) io_submit(r1, 0x1, &(0x7f0000001300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) [ 1094.664549][T18620] bridge0: port 4(macvlan2) entered blocking state [ 1094.671232][T18620] bridge0: port 4(macvlan2) entered disabled state [ 1094.690343][ T27] audit: type=1400 audit(1657495265.830:4032): avc: denied { mount } for pid=18632 comm="syz-executor.1" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 23:21:05 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x30000008}) [ 1094.762976][T18635] CUSE: DEVNAME unspecified [ 1094.765382][T18620] device macvlan2 entered promiscuous mode [ 1094.791311][T18625] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1094.801635][ T27] audit: type=1400 audit(1657495265.920:4033): avc: denied { unmount } for pid=3643 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1094.841283][T18625] device macvlan2 left promiscuous mode [ 1094.850429][T18625] bridge0: port 4(macvlan2) entered disabled state 23:21:07 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000002840)=[&(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000027c0)="63c8bce35fc5b309", 0x8, 0x0, 0x0, 0x1, r2}]) readv(r2, &(0x7f0000003400)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) io_submit(r1, 0x1, &(0x7f0000001300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 23:21:07 executing program 1: mincore(&(0x7f0000ffe000/0x1000)=nil, 0xffffffffffffffff, &(0x7f00000001c0)=""/208) 23:21:07 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) read$FUSE(r1, &(0x7f0000000540)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r1, &(0x7f00000045c0)={0x58, 0x0, r2, [{0x20000000007, 0x0, 0x4, 0x0, '#$\n%'}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}]}, 0x58) 23:21:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 23:21:07 executing program 2: socket$l2tp(0x2, 0x2, 0x73) 23:21:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="0003000013"], 0x300}}, 0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 23:21:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 23:21:07 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), 0x0, &(0x7f0000000240)) sched_setaffinity(0x0, 0x8, &(0x7f00000004c0)=0x5) mount$fuse(0x0, 0x0, 0x0, 0x1010, 0x0) r0 = eventfd(0x4) write$eventfd(r0, &(0x7f0000000080)=0xfffffffffffffffd, 0x8) r1 = dup2(r0, r0) read$eventfd(r1, &(0x7f0000000040), 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@private, @in6=@local}}, {{}, 0x0, @in=@dev}}, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYRESHEX]) 23:21:07 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff3}, {}, {0xfff3, 0xb}}, [@filter_kind_options=@f_bpf={{0x8}, {0x20, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x1}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 1096.464688][T18687] CUSE: DEVNAME unspecified 23:21:07 executing program 5: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) accept4(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x80, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) 23:21:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 23:21:07 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), 0x0, &(0x7f0000000240)) sched_setaffinity(0x0, 0x8, &(0x7f00000004c0)=0x5) mount$fuse(0x0, 0x0, 0x0, 0x1010, 0x0) r0 = eventfd(0x4) write$eventfd(r0, &(0x7f0000000080)=0xfffffffffffffffd, 0x8) r1 = dup2(r0, r0) read$eventfd(r1, &(0x7f0000000040), 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@private, @in6=@local}}, {{}, 0x0, @in=@dev}}, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYRESHEX]) [ 1096.585213][T18697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1096.610680][ T27] audit: type=1400 audit(1657495267.750:4034): avc: denied { listen } for pid=18702 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 23:21:07 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000002840)=[&(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000027c0)="63c8bce35fc5b309", 0x8, 0x0, 0x0, 0x1, r2}]) readv(r2, &(0x7f0000003400)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) io_submit(r1, 0x1, &(0x7f0000001300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) [ 1096.657110][ T27] audit: type=1400 audit(1657495267.750:4035): avc: denied { accept } for pid=18702 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 23:21:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000540)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) close(r0) 23:21:07 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) fstatfs(r0, &(0x7f0000000200)=""/4096) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) 23:21:07 executing program 5: r0 = socket(0x1, 0x2, 0x0) r1 = socket(0x1, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000000), &(0x7f0000000100)=@tcp6=r1}, 0x20) dup2(r0, r1) 23:21:07 executing program 2: getpid() bpf$BPF_PROG_GET_NEXT_ID(0x9, 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x42021100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, 0x0, 0x0) 23:21:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x100, 0x0, 0x0, 0x70bd2d, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME_MATCH={0xdd, 0x5b, "c45bf687404df3a8af1cef3242ae4bf4a9bcc377b47e01f136ba5d4d46ae46dfcd6e09b8d7b187200a830a703ffb426327cf5e39ca95a640c3b003aa942179d2f49c0cf8343ac8c037ea3834ac1c1f836b5d257b4dc021b643f761f4b7e4fb85bc9b1c2ba92c5280c10ed5731f703a4357c40da01d6ffe3506be603eae87d5443162da1bf8ce97f6e46614d2af242dc4ceb49cc3eca51b9baeb9012d39e1a2948147c10b740aad7f261eeb6453cd65f63aa2a1c256e2973ff1887307867769a35c3ee2dab7c59cf0aa3b770b19c6422e4ac49f1521bb0be375"}]}, 0x100}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000002) 23:21:08 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), 0x0, &(0x7f0000000240)) sched_setaffinity(0x0, 0x8, &(0x7f00000004c0)=0x5) mount$fuse(0x0, 0x0, 0x0, 0x1010, 0x0) r0 = eventfd(0x4) write$eventfd(r0, &(0x7f0000000080)=0xfffffffffffffffd, 0x8) r1 = dup2(r0, r0) read$eventfd(r1, &(0x7f0000000040), 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@private, @in6=@local}}, {{}, 0x0, @in=@dev}}, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYRESHEX]) 23:21:08 executing program 5: r0 = socket(0x1, 0x2, 0x0) r1 = socket(0x1, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000000), &(0x7f0000000100)=@tcp6=r1}, 0x20) dup2(r0, r1) 23:21:08 executing program 5: r0 = socket(0x1, 0x2, 0x0) r1 = socket(0x1, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000000), &(0x7f0000000100)=@tcp6=r1}, 0x20) dup2(r0, r1) 23:21:08 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), 0x0, &(0x7f0000000240)) sched_setaffinity(0x0, 0x8, &(0x7f00000004c0)=0x5) mount$fuse(0x0, 0x0, 0x0, 0x1010, 0x0) r0 = eventfd(0x4) write$eventfd(r0, &(0x7f0000000080)=0xfffffffffffffffd, 0x8) r1 = dup2(r0, r0) read$eventfd(r1, &(0x7f0000000040), 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@private, @in6=@local}}, {{}, 0x0, @in=@dev}}, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYRESHEX]) [ 1096.893403][T18726] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1097.301389][ T27] audit: type=1804 audit(1657495268.440:4036): pid=18735 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1087274696/syzkaller.S2fv2C/66/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 23:21:08 executing program 5: r0 = socket(0x1, 0x2, 0x0) r1 = socket(0x1, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000000), &(0x7f0000000100)=@tcp6=r1}, 0x20) dup2(r0, r1) 23:21:08 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3d04, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x20010, r2, 0x10000000) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getpriority(0x2, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000480)={0x1, 0x3, 0x1000, 0x42, &(0x7f0000000380)="6ff53e4fdcf466f1335b81701adeca294eebfccb395a9153e4e3472e599e587ff13a2e7d9eb9c0704db09e6d696d1392a95c0d7f653b3eb583cf8dd8af702f6af79b", 0x45, 0x0, &(0x7f0000000400)="4ae93a6678c8e368166950213f177d8c27d9607e83a910fa8b1dfd0fd83989461229a488be91cebb996e472d60cefd59b81b92e14f25405aba4f9d1f55189a467e78caaf58"}) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 23:21:08 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) fstatfs(r0, &(0x7f0000000200)=""/4096) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) 23:21:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x100, 0x0, 0x0, 0x70bd2d, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME_MATCH={0xdd, 0x5b, "c45bf687404df3a8af1cef3242ae4bf4a9bcc377b47e01f136ba5d4d46ae46dfcd6e09b8d7b187200a830a703ffb426327cf5e39ca95a640c3b003aa942179d2f49c0cf8343ac8c037ea3834ac1c1f836b5d257b4dc021b643f761f4b7e4fb85bc9b1c2ba92c5280c10ed5731f703a4357c40da01d6ffe3506be603eae87d5443162da1bf8ce97f6e46614d2af242dc4ceb49cc3eca51b9baeb9012d39e1a2948147c10b740aad7f261eeb6453cd65f63aa2a1c256e2973ff1887307867769a35c3ee2dab7c59cf0aa3b770b19c6422e4ac49f1521bb0be375"}]}, 0x100}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000002) 23:21:08 executing program 5: r0 = io_uring_setup(0x2b22, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0xc, &(0x7f0000000500), 0x1) 23:21:08 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) fstatfs(r0, &(0x7f0000000200)=""/4096) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) 23:21:08 executing program 2: getpid() bpf$BPF_PROG_GET_NEXT_ID(0x9, 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x42021100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, 0x0, 0x0) 23:21:09 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) fstatfs(r0, &(0x7f0000000200)=""/4096) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) [ 1097.841720][T18769] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 23:21:09 executing program 2: getpid() bpf$BPF_PROG_GET_NEXT_ID(0x9, 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x42021100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, 0x0, 0x0) 23:21:09 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3d04, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x20010, r2, 0x10000000) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getpriority(0x2, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000480)={0x1, 0x3, 0x1000, 0x42, &(0x7f0000000380)="6ff53e4fdcf466f1335b81701adeca294eebfccb395a9153e4e3472e599e587ff13a2e7d9eb9c0704db09e6d696d1392a95c0d7f653b3eb583cf8dd8af702f6af79b", 0x45, 0x0, &(0x7f0000000400)="4ae93a6678c8e368166950213f177d8c27d9607e83a910fa8b1dfd0fd83989461229a488be91cebb996e472d60cefd59b81b92e14f25405aba4f9d1f55189a467e78caaf58"}) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 23:21:10 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) fstatfs(r0, &(0x7f0000000200)=""/4096) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) [ 1097.874035][T18770] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1098.793438][ T27] audit: type=1804 audit(1657495269.930:4037): pid=18758 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1087274696/syzkaller.S2fv2C/67/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 23:21:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x100, 0x0, 0x0, 0x70bd2d, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME_MATCH={0xdd, 0x5b, "c45bf687404df3a8af1cef3242ae4bf4a9bcc377b47e01f136ba5d4d46ae46dfcd6e09b8d7b187200a830a703ffb426327cf5e39ca95a640c3b003aa942179d2f49c0cf8343ac8c037ea3834ac1c1f836b5d257b4dc021b643f761f4b7e4fb85bc9b1c2ba92c5280c10ed5731f703a4357c40da01d6ffe3506be603eae87d5443162da1bf8ce97f6e46614d2af242dc4ceb49cc3eca51b9baeb9012d39e1a2948147c10b740aad7f261eeb6453cd65f63aa2a1c256e2973ff1887307867769a35c3ee2dab7c59cf0aa3b770b19c6422e4ac49f1521bb0be375"}]}, 0x100}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000002) 23:21:10 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) fstatfs(r0, &(0x7f0000000200)=""/4096) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) 23:21:10 executing program 2: getpid() bpf$BPF_PROG_GET_NEXT_ID(0x9, 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x42021100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, 0x0, 0x0) [ 1098.976587][T18784] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 23:21:11 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) fstatfs(r0, &(0x7f0000000200)=""/4096) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) 23:21:11 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3d04, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x20010, r2, 0x10000000) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getpriority(0x2, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000480)={0x1, 0x3, 0x1000, 0x42, &(0x7f0000000380)="6ff53e4fdcf466f1335b81701adeca294eebfccb395a9153e4e3472e599e587ff13a2e7d9eb9c0704db09e6d696d1392a95c0d7f653b3eb583cf8dd8af702f6af79b", 0x45, 0x0, &(0x7f0000000400)="4ae93a6678c8e368166950213f177d8c27d9607e83a910fa8b1dfd0fd83989461229a488be91cebb996e472d60cefd59b81b92e14f25405aba4f9d1f55189a467e78caaf58"}) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 23:21:11 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3d04, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x20010, r2, 0x10000000) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getpriority(0x2, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000480)={0x1, 0x3, 0x1000, 0x42, &(0x7f0000000380)="6ff53e4fdcf466f1335b81701adeca294eebfccb395a9153e4e3472e599e587ff13a2e7d9eb9c0704db09e6d696d1392a95c0d7f653b3eb583cf8dd8af702f6af79b", 0x45, 0x0, &(0x7f0000000400)="4ae93a6678c8e368166950213f177d8c27d9607e83a910fa8b1dfd0fd83989461229a488be91cebb996e472d60cefd59b81b92e14f25405aba4f9d1f55189a467e78caaf58"}) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 1099.718050][T18791] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 23:21:12 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) fstatfs(r0, &(0x7f0000000200)=""/4096) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) [ 1100.570214][T18798] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 23:21:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x100, 0x0, 0x0, 0x70bd2d, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME_MATCH={0xdd, 0x5b, "c45bf687404df3a8af1cef3242ae4bf4a9bcc377b47e01f136ba5d4d46ae46dfcd6e09b8d7b187200a830a703ffb426327cf5e39ca95a640c3b003aa942179d2f49c0cf8343ac8c037ea3834ac1c1f836b5d257b4dc021b643f761f4b7e4fb85bc9b1c2ba92c5280c10ed5731f703a4357c40da01d6ffe3506be603eae87d5443162da1bf8ce97f6e46614d2af242dc4ceb49cc3eca51b9baeb9012d39e1a2948147c10b740aad7f261eeb6453cd65f63aa2a1c256e2973ff1887307867769a35c3ee2dab7c59cf0aa3b770b19c6422e4ac49f1521bb0be375"}]}, 0x100}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000002) 23:21:12 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) fstatfs(r0, &(0x7f0000000200)=""/4096) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) [ 1101.121932][T18807] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 23:21:13 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) fstatfs(r0, &(0x7f0000000200)=""/4096) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) 23:21:13 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3d04, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x20010, r2, 0x10000000) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getpriority(0x2, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000480)={0x1, 0x3, 0x1000, 0x42, &(0x7f0000000380)="6ff53e4fdcf466f1335b81701adeca294eebfccb395a9153e4e3472e599e587ff13a2e7d9eb9c0704db09e6d696d1392a95c0d7f653b3eb583cf8dd8af702f6af79b", 0x45, 0x0, &(0x7f0000000400)="4ae93a6678c8e368166950213f177d8c27d9607e83a910fa8b1dfd0fd83989461229a488be91cebb996e472d60cefd59b81b92e14f25405aba4f9d1f55189a467e78caaf58"}) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 23:21:14 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3d04, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x20010, r2, 0x10000000) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getpriority(0x2, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000480)={0x1, 0x3, 0x1000, 0x42, &(0x7f0000000380)="6ff53e4fdcf466f1335b81701adeca294eebfccb395a9153e4e3472e599e587ff13a2e7d9eb9c0704db09e6d696d1392a95c0d7f653b3eb583cf8dd8af702f6af79b", 0x45, 0x0, &(0x7f0000000400)="4ae93a6678c8e368166950213f177d8c27d9607e83a910fa8b1dfd0fd83989461229a488be91cebb996e472d60cefd59b81b92e14f25405aba4f9d1f55189a467e78caaf58"}) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 23:21:14 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3d04, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x20010, r2, 0x10000000) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getpriority(0x2, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000480)={0x1, 0x3, 0x1000, 0x42, &(0x7f0000000380)="6ff53e4fdcf466f1335b81701adeca294eebfccb395a9153e4e3472e599e587ff13a2e7d9eb9c0704db09e6d696d1392a95c0d7f653b3eb583cf8dd8af702f6af79b", 0x45, 0x0, &(0x7f0000000400)="4ae93a6678c8e368166950213f177d8c27d9607e83a910fa8b1dfd0fd83989461229a488be91cebb996e472d60cefd59b81b92e14f25405aba4f9d1f55189a467e78caaf58"}) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 1101.959976][T18814] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 23:21:14 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000002c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000002c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 23:21:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000064485fa673541aeb4245302b6b707bbf06deda6e53be252d7c60479862c59026fd91ee0f475906f9325737e1a70fe48b4e90f26bdb9ce6d5bd503fd6abd0f4d35cee53dbf0f5f262b5170b8b5d201e40685fcf1f8e22df94dee6ed"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/124, 0xffffff23}, {&(0x7f0000000180)=""/59}, {&(0x7f00000001c0)=""/105, 0x8}], 0x10000000000000d0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000011000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1103.095129][T18825] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1103.819725][T18837] binder: 18836:18837 unknown command 0 [ 1103.914290][T18837] binder: 18836:18837 ioctl c0306201 20000380 returned -22 23:21:15 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) dup3(r0, r2, 0x0) 23:21:15 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) dup3(r0, r2, 0x0) 23:21:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000064485fa673541aeb4245302b6b707bbf06deda6e53be252d7c60479862c59026fd91ee0f475906f9325737e1a70fe48b4e90f26bdb9ce6d5bd503fd6abd0f4d35cee53dbf0f5f262b5170b8b5d201e40685fcf1f8e22df94dee6ed"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/124, 0xffffff23}, {&(0x7f0000000180)=""/59}, {&(0x7f00000001c0)=""/105, 0x8}], 0x10000000000000d0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000011000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:21:15 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) dup3(r0, r2, 0x0) 23:21:15 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) dup3(r0, r2, 0x0) 23:21:15 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) dup3(r0, r2, 0x0) 23:21:15 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) dup3(r0, r2, 0x0) 23:21:15 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3d04, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x20010, r2, 0x10000000) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getpriority(0x2, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000480)={0x1, 0x3, 0x1000, 0x42, &(0x7f0000000380)="6ff53e4fdcf466f1335b81701adeca294eebfccb395a9153e4e3472e599e587ff13a2e7d9eb9c0704db09e6d696d1392a95c0d7f653b3eb583cf8dd8af702f6af79b", 0x45, 0x0, &(0x7f0000000400)="4ae93a6678c8e368166950213f177d8c27d9607e83a910fa8b1dfd0fd83989461229a488be91cebb996e472d60cefd59b81b92e14f25405aba4f9d1f55189a467e78caaf58"}) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 23:21:16 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) dup3(r0, r2, 0x0) 23:21:16 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x77f, &(0x7f0000000240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 23:21:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000064485fa673541aeb4245302b6b707bbf06deda6e53be252d7c60479862c59026fd91ee0f475906f9325737e1a70fe48b4e90f26bdb9ce6d5bd503fd6abd0f4d35cee53dbf0f5f262b5170b8b5d201e40685fcf1f8e22df94dee6ed"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/124, 0xffffff23}, {&(0x7f0000000180)=""/59}, {&(0x7f00000001c0)=""/105, 0x8}], 0x10000000000000d0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000011000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:21:16 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3d04, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x20010, r2, 0x10000000) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getpriority(0x2, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000480)={0x1, 0x3, 0x1000, 0x42, &(0x7f0000000380)="6ff53e4fdcf466f1335b81701adeca294eebfccb395a9153e4e3472e599e587ff13a2e7d9eb9c0704db09e6d696d1392a95c0d7f653b3eb583cf8dd8af702f6af79b", 0x45, 0x0, &(0x7f0000000400)="4ae93a6678c8e368166950213f177d8c27d9607e83a910fa8b1dfd0fd83989461229a488be91cebb996e472d60cefd59b81b92e14f25405aba4f9d1f55189a467e78caaf58"}) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 23:21:16 executing program 1: syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "020000000865390403033f02feffffffffffffffc8a9380f9ef54500024c6130", "9980bbeb30e4ad591b5e1fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a300018000"}}}}}}}, 0x0) 23:21:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000840)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7ffff487, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, '\x00', 0xff}]}}) 23:21:16 executing program 1: syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "020000000865390403033f02feffffffffffffffc8a9380f9ef54500024c6130", "9980bbeb30e4ad591b5e1fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a300018000"}}}}}}}, 0x0) 23:21:16 executing program 1: syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "020000000865390403033f02feffffffffffffffc8a9380f9ef54500024c6130", "9980bbeb30e4ad591b5e1fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a300018000"}}}}}}}, 0x0) 23:21:16 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x77f, &(0x7f0000000240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 23:21:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 23:21:16 executing program 1: syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "020000000865390403033f02feffffffffffffffc8a9380f9ef54500024c6130", "9980bbeb30e4ad591b5e1fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a300018000"}}}}}}}, 0x0) 23:21:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000064485fa673541aeb4245302b6b707bbf06deda6e53be252d7c60479862c59026fd91ee0f475906f9325737e1a70fe48b4e90f26bdb9ce6d5bd503fd6abd0f4d35cee53dbf0f5f262b5170b8b5d201e40685fcf1f8e22df94dee6ed"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/124, 0xffffff23}, {&(0x7f0000000180)=""/59}, {&(0x7f00000001c0)=""/105, 0x8}], 0x10000000000000d0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000011000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:21:17 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x1, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 23:21:17 executing program 1: set_mempolicy(0x1, 0x0, 0x0) fsopen(&(0x7f0000000600)='exfat\x00', 0x0) 23:21:17 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x77f, &(0x7f0000000240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 23:21:17 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3d04, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x20010, r2, 0x10000000) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getpriority(0x2, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000480)={0x1, 0x3, 0x1000, 0x42, &(0x7f0000000380)="6ff53e4fdcf466f1335b81701adeca294eebfccb395a9153e4e3472e599e587ff13a2e7d9eb9c0704db09e6d696d1392a95c0d7f653b3eb583cf8dd8af702f6af79b", 0x45, 0x0, &(0x7f0000000400)="4ae93a6678c8e368166950213f177d8c27d9607e83a910fa8b1dfd0fd83989461229a488be91cebb996e472d60cefd59b81b92e14f25405aba4f9d1f55189a467e78caaf58"}) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 23:21:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)=@ipv4_getnetconf={0x14, 0x52, 0xe0d}, 0x14}}, 0x0) 23:21:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000061120000000000009500000000000000db30650a8e27f8fa6edccbefb454738466c6fdf60ca820439ef46233bfb206000000c8dcc4755dd16f9385e1ac1e3d1a128785c5ef5f6ea24bc67f3a72345f2e868d173a32e7087608adbea2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2, 0x3}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r2, &(0x7f0000002740)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x8, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00200095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000840), 0x440, 0x0) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000880)={0x7fffffff, 0x2b8, 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='9p_client_req\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r3, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, &(0x7f0000000500)="767c3bcea18c92e99a8c6b3e3f9740dc57ac800e2e0259a6a3753e833e26cea290e695fe7c526b93e8313491eed99b2c9fa769f06e13472fd5769c", 0x0, 0xff}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000140), &(0x7f00000001c0)=@udp, 0x2}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r5, &(0x7f0000002740)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x8, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r6, &(0x7f0000002740)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x8, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002740)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x8, 0x0) ioctl$IOC_WATCH_QUEUE_SET_SIZE(0xffffffffffffffff, 0x5760, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000700)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000740)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1, 0x2, &(0x7f00000005c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000600)='syzkaller\x00', 0x8, 0x14, &(0x7f0000000640)=""/20, 0x41000, 0x1c, '\x00', 0x0, 0x16, r5, 0x8, &(0x7f0000000680)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x1, 0xb, 0x40, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, r7, r2, r2]}, 0x80) 23:21:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) [ 1106.730994][ T27] audit: type=1400 audit(1657495277.870:4038): avc: denied { append } for pid=18908 comm="syz-executor.1" name="vsock" dev="devtmpfs" ino=1111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 23:21:17 executing program 2: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, '0RE'}, @output_terminal={0x9}, @output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x9, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:21:17 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x77f, &(0x7f0000000240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 23:21:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000061120000000000009500000000000000db30650a8e27f8fa6edccbefb454738466c6fdf60ca820439ef46233bfb206000000c8dcc4755dd16f9385e1ac1e3d1a128785c5ef5f6ea24bc67f3a72345f2e868d173a32e7087608adbea2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2, 0x3}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r2, &(0x7f0000002740)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x8, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00200095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000840), 0x440, 0x0) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000880)={0x7fffffff, 0x2b8, 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='9p_client_req\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r3, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, &(0x7f0000000500)="767c3bcea18c92e99a8c6b3e3f9740dc57ac800e2e0259a6a3753e833e26cea290e695fe7c526b93e8313491eed99b2c9fa769f06e13472fd5769c", 0x0, 0xff}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000140), &(0x7f00000001c0)=@udp, 0x2}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r5, &(0x7f0000002740)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x8, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r6, &(0x7f0000002740)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x8, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002740)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x8, 0x0) ioctl$IOC_WATCH_QUEUE_SET_SIZE(0xffffffffffffffff, 0x5760, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000700)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000740)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1, 0x2, &(0x7f00000005c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000600)='syzkaller\x00', 0x8, 0x14, &(0x7f0000000640)=""/20, 0x41000, 0x1c, '\x00', 0x0, 0x16, r5, 0x8, &(0x7f0000000680)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x1, 0xb, 0x40, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, r7, r2, r2]}, 0x80) 23:21:18 executing program 5: syz_mount_image$pvfs2(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000003680)=[{&(0x7f00000012c0)="82", 0x1}], 0x0, 0x0) stat(&(0x7f0000003900)='./file0\x00', &(0x7f0000003940)) 23:21:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0)=0x8, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000080)) 23:21:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000061120000000000009500000000000000db30650a8e27f8fa6edccbefb454738466c6fdf60ca820439ef46233bfb206000000c8dcc4755dd16f9385e1ac1e3d1a128785c5ef5f6ea24bc67f3a72345f2e868d173a32e7087608adbea2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2, 0x3}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r2, &(0x7f0000002740)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x8, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00200095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000840), 0x440, 0x0) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000880)={0x7fffffff, 0x2b8, 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='9p_client_req\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r3, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, &(0x7f0000000500)="767c3bcea18c92e99a8c6b3e3f9740dc57ac800e2e0259a6a3753e833e26cea290e695fe7c526b93e8313491eed99b2c9fa769f06e13472fd5769c", 0x0, 0xff}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000140), &(0x7f00000001c0)=@udp, 0x2}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r5, &(0x7f0000002740)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x8, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r6, &(0x7f0000002740)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x8, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002740)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x8, 0x0) ioctl$IOC_WATCH_QUEUE_SET_SIZE(0xffffffffffffffff, 0x5760, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000700)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000740)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1, 0x2, &(0x7f00000005c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000600)='syzkaller\x00', 0x8, 0x14, &(0x7f0000000640)=""/20, 0x41000, 0x1c, '\x00', 0x0, 0x16, r5, 0x8, &(0x7f0000000680)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x1, 0xb, 0x40, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, r7, r2, r2]}, 0x80) 23:21:18 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000000)={0x401}, 0x10) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) 23:21:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}]}, 0x58}}, 0x0) [ 1107.284842][ T3694] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 1107.575591][ T3694] usb 3-1: Using ep0 maxpacket: 8 [ 1107.716072][ T3694] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1107.743397][ T3694] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 23:21:18 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x54, 0x12, 0xa060468259ca2533, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "f9662971"}]}, 0x54}}, 0x0) 23:21:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000061120000000000009500000000000000db30650a8e27f8fa6edccbefb454738466c6fdf60ca820439ef46233bfb206000000c8dcc4755dd16f9385e1ac1e3d1a128785c5ef5f6ea24bc67f3a72345f2e868d173a32e7087608adbea2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2, 0x3}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r2, &(0x7f0000002740)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x8, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00200095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000840), 0x440, 0x0) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000880)={0x7fffffff, 0x2b8, 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='9p_client_req\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r3, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, &(0x7f0000000500)="767c3bcea18c92e99a8c6b3e3f9740dc57ac800e2e0259a6a3753e833e26cea290e695fe7c526b93e8313491eed99b2c9fa769f06e13472fd5769c", 0x0, 0xff}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000140), &(0x7f00000001c0)=@udp, 0x2}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r5, &(0x7f0000002740)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x8, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r6, &(0x7f0000002740)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x8, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002740)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x8, 0x0) ioctl$IOC_WATCH_QUEUE_SET_SIZE(0xffffffffffffffff, 0x5760, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000700)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000740)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1, 0x2, &(0x7f00000005c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000600)='syzkaller\x00', 0x8, 0x14, &(0x7f0000000640)=""/20, 0x41000, 0x1c, '\x00', 0x0, 0x16, r5, 0x8, &(0x7f0000000680)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x1, 0xb, 0x40, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, r7, r2, r2]}, 0x80) 23:21:18 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000004600)={0x52fd}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 23:21:18 executing program 4: pipe(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x9, 0xad2, 0x10004, 0x80, 0x0, 0x1}, 0x48) pipe(&(0x7f0000000c80)) [ 1107.804270][ T3694] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1107.843110][ T27] audit: type=1400 audit(1657495278.980:4039): avc: denied { create } for pid=18935 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1107.895864][ T3694] usb 3-1: config 1 interface 1 has no altsetting 0 [ 1107.915355][ T27] audit: type=1400 audit(1657495279.010:4040): avc: denied { write } for pid=18935 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1107.964207][ T27] audit: type=1400 audit(1657495279.010:4041): avc: denied { nlmsg_read } for pid=18935 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1108.084457][ T3694] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1108.101404][ T3694] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1108.135204][ T3694] usb 3-1: Product: syz [ 1108.143911][ T3694] usb 3-1: Manufacturer: syz [ 1108.149633][ T3694] usb 3-1: SerialNumber: syz [ 1108.510003][ T3694] usb 3-1: USB disconnect, device number 25 23:21:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a314a31680db7707951"], 0x44) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) 23:21:20 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x54, 0x12, 0xa060468259ca2533, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "f9662971"}]}, 0x54}}, 0x0) 23:21:20 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3, 0x4}) 23:21:20 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r2 = open(&(0x7f0000001400)='./bus\x00', 0x14d842, 0x0) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000300)='t', 0x1}], 0x1) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000001) ftruncate(r0, 0x28f) syncfs(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0xc, r1}) 23:21:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x59}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0a85320, &(0x7f0000000180)) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r1, 0x7) 23:21:20 executing program 4: pipe(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x9, 0xad2, 0x10004, 0x80, 0x0, 0x1}, 0x48) pipe(&(0x7f0000000c80)) 23:21:20 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x54, 0x12, 0xa060468259ca2533, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "f9662971"}]}, 0x54}}, 0x0) 23:21:20 executing program 2: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r1, 0x5760, 0x19) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r1, 0x0) read$watch_queue(r0, &(0x7f0000000080)=""/14, 0xe) [ 1108.969082][ T27] audit: type=1800 audit(1657495280.110:4042): pid=18948 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1179 res=0 errno=0 23:21:20 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x54, 0x12, 0xa060468259ca2533, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "f9662971"}]}, 0x54}}, 0x0) 23:21:20 executing program 4: pipe(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x9, 0xad2, 0x10004, 0x80, 0x0, 0x1}, 0x48) pipe(&(0x7f0000000c80)) 23:21:20 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3, 0x4}) [ 1109.210251][ T22] ================================================================== [ 1109.218344][ T22] BUG: KASAN: use-after-free in kill_fasync+0x45e/0x470 [ 1109.225300][ T22] Read of size 8 at addr ffff88801daf2568 by task kworker/1:0/22 [ 1109.233036][ T22] [ 1109.235368][ T22] CPU: 1 PID: 22 Comm: kworker/1:0 Not tainted 5.19.0-rc5-syzkaller-00250-gd9919d43cbf6 #0 [ 1109.245357][ T22] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 1109.255422][ T22] Workqueue: events key_garbage_collector [ 1109.261160][ T22] Call Trace: [ 1109.264446][ T22] [ 1109.267389][ T22] dump_stack_lvl+0xcd/0x134 [ 1109.272059][ T22] print_address_description.constprop.0.cold+0xeb/0x467 [ 1109.279116][ T22] ? kill_fasync+0x45e/0x470 [ 1109.283712][ T22] kasan_report.cold+0xf4/0x1c6 [ 1109.288569][ T22] ? kill_fasync+0x45e/0x470 [ 1109.293159][ T22] kill_fasync+0x45e/0x470 [ 1109.297572][ T22] post_one_notification.isra.0+0x6e4/0x990 [ 1109.303468][ T22] remove_watch_from_object+0x35a/0x9d0 [ 1109.309016][ T22] ? __post_watch_notification+0x840/0x840 [ 1109.314822][ T22] ? do_raw_spin_lock+0x120/0x2a0 [ 1109.319846][ T22] key_gc_unused_keys.constprop.0+0x2e5/0x600 [ 1109.325914][ T22] key_garbage_collector+0x3d7/0x920 [ 1109.331198][ T22] process_one_work+0x996/0x1610 [ 1109.336144][ T22] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 1109.341519][ T22] ? rwlock_bug.part.0+0x90/0x90 [ 1109.346456][ T22] ? _raw_spin_lock_irq+0x41/0x50 [ 1109.351531][ T22] worker_thread+0x665/0x1080 [ 1109.356215][ T22] ? process_one_work+0x1610/0x1610 [ 1109.361410][ T22] kthread+0x2e9/0x3a0 [ 1109.365475][ T22] ? kthread_complete_and_exit+0x40/0x40 [ 1109.371107][ T22] ret_from_fork+0x1f/0x30 [ 1109.375526][ T22] [ 1109.378538][ T22] [ 1109.380855][ T22] Allocated by task 18967: [ 1109.385292][ T22] kasan_save_stack+0x1e/0x40 [ 1109.389967][ T22] __kasan_kmalloc+0xa6/0xd0 [ 1109.394555][ T22] kmem_cache_alloc_trace+0x1ea/0x4a0 [ 1109.399926][ T22] alloc_pipe_info+0x10e/0x590 [ 1109.404688][ T22] create_pipe_files+0x8d/0x880 [ 1109.409534][ T22] do_pipe2+0x96/0x1b0 [ 1109.413603][ T22] __x64_sys_pipe2+0x50/0x70 [ 1109.418198][ T22] do_syscall_64+0x35/0xb0 [ 1109.422609][ T22] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 1109.428525][ T22] [ 1109.430840][ T22] Freed by task 18965: [ 1109.434904][ T22] kasan_save_stack+0x1e/0x40 [ 1109.439577][ T22] kasan_set_track+0x21/0x30 [ 1109.444164][ T22] kasan_set_free_info+0x20/0x30 [ 1109.449101][ T22] ____kasan_slab_free+0x13d/0x180 [ 1109.454209][ T22] kfree+0x113/0x310 [ 1109.458132][ T22] pipe_release+0x2b6/0x310 [ 1109.462655][ T22] __fput+0x277/0x9d0 [ 1109.466636][ T22] task_work_run+0xdd/0x1a0 [ 1109.471137][ T22] exit_to_user_mode_prepare+0x23c/0x250 [ 1109.476770][ T22] syscall_exit_to_user_mode+0x19/0x50 [ 1109.482228][ T22] do_syscall_64+0x42/0xb0 [ 1109.486641][ T22] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 1109.492535][ T22] [ 1109.494851][ T22] Last potentially related work creation: [ 1109.500555][ T22] kasan_save_stack+0x1e/0x40 [ 1109.505232][ T22] __kasan_record_aux_stack+0x7e/0x90 [ 1109.510602][ T22] kvfree_call_rcu+0x74/0x990 [ 1109.515274][ T22] drop_sysctl_table+0x3c0/0x4e0 [ 1109.520218][ T22] unregister_sysctl_table+0xc0/0x190 [ 1109.525592][ T22] nf_log_net_exit+0x5c/0xe0 [ 1109.530246][ T22] ops_exit_list+0xb0/0x170 [ 1109.534759][ T22] cleanup_net+0x4ea/0xb00 [ 1109.539183][ T22] process_one_work+0x996/0x1610 [ 1109.544123][ T22] worker_thread+0x665/0x1080 [ 1109.548795][ T22] kthread+0x2e9/0x3a0 [ 1109.552860][ T22] ret_from_fork+0x1f/0x30 [ 1109.557273][ T22] [ 1109.559588][ T22] Second to last potentially related work creation: [ 1109.566158][ T22] kasan_save_stack+0x1e/0x40 [ 1109.570834][ T22] __kasan_record_aux_stack+0x7e/0x90 [ 1109.576206][ T22] kvfree_call_rcu+0x74/0x990 [ 1109.580878][ T22] inet6_ifa_finish_destroy+0x153/0x1b0 [ 1109.586454][ T22] addrconf_ifdown.isra.0+0x14bf/0x1830 [ 1109.592003][ T22] addrconf_notify+0xeb/0x1ba0 [ 1109.596762][ T22] notifier_call_chain+0xb5/0x200 [ 1109.601791][ T22] call_netdevice_notifiers_info+0xb5/0x130 [ 1109.607685][ T22] __dev_notify_flags+0x1da/0x2b0 [ 1109.612744][ T22] dev_change_flags+0x112/0x170 [ 1109.617595][ T22] do_setlink+0x961/0x3bb0 [ 1109.622010][ T22] __rtnl_newlink+0xb96/0x17e0 [ 1109.626771][ T22] rtnl_newlink+0x64/0xa0 [ 1109.631102][ T22] rtnetlink_rcv_msg+0x43a/0xc90 [ 1109.636034][ T22] netlink_rcv_skb+0x153/0x420 [ 1109.640819][ T22] netlink_unicast+0x543/0x7f0 [ 1109.645584][ T22] netlink_sendmsg+0x917/0xe10 [ 1109.650351][ T22] sock_sendmsg+0xcf/0x120 [ 1109.654802][ T22] ____sys_sendmsg+0x6eb/0x810 [ 1109.659562][ T22] ___sys_sendmsg+0xf3/0x170 [ 1109.664147][ T22] __x64_sys_sendmsg+0x132/0x220 [ 1109.669079][ T22] do_syscall_64+0x35/0xb0 [ 1109.673493][ T22] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 1109.679389][ T22] [ 1109.681706][ T22] The buggy address belongs to the object at ffff88801daf2400 [ 1109.681706][ T22] which belongs to the cache kmalloc-cg-512 of size 512 [ 1109.696020][ T22] The buggy address is located 360 bytes inside of [ 1109.696020][ T22] 512-byte region [ffff88801daf2400, ffff88801daf2600) [ 1109.709301][ T22] [ 1109.711625][ T22] The buggy address belongs to the physical page: [ 1109.718030][ T22] page:ffffea000076bc80 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1daf2 [ 1109.728181][ T22] memcg:ffff88801f221d41 [ 1109.732420][ T22] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 1109.739973][ T22] raw: 00fff00000000200 ffffea0001cbc6c8 ffffea000072c1c8 ffff888011843a00 [ 1109.748557][ T22] raw: 0000000000000000 ffff88801daf2000 0000000100000004 ffff88801f221d41 [ 1109.757134][ T22] page dumped because: kasan: bad access detected [ 1109.763537][ T22] page_owner tracks the page as allocated [ 1109.769239][ T22] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x2420c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_COMP|__GFP_THISNODE), pid 3643, tgid 3643 (syz-executor.1), ts 157719588628, free_ts 157669759127 [ 1109.789654][ T22] get_page_from_freelist+0x1290/0x3b70 [ 1109.795204][ T22] __alloc_pages+0x1c7/0x510 [ 1109.799798][ T22] cache_grow_begin+0x75/0x350 [ 1109.804563][ T22] cache_alloc_refill+0x27f/0x380 [ 1109.809586][ T22] kmem_cache_alloc_trace+0x380/0x4a0 [ 1109.814956][ T22] ipv6_add_addr+0x352/0x1dc0 [ 1109.819628][ T22] inet6_addr_add+0x412/0xae0 [ 1109.824302][ T22] inet6_rtm_newaddr+0xfa4/0x1a60 [ 1109.829325][ T22] rtnetlink_rcv_msg+0x43a/0xc90 [ 1109.834271][ T22] netlink_rcv_skb+0x153/0x420 [ 1109.839043][ T22] netlink_unicast+0x543/0x7f0 [ 1109.843808][ T22] netlink_sendmsg+0x917/0xe10 [ 1109.848589][ T22] sock_sendmsg+0xcf/0x120 [ 1109.853002][ T22] __sys_sendto+0x21a/0x320 [ 1109.857504][ T22] __x64_sys_sendto+0xdd/0x1b0 [ 1109.862264][ T22] do_syscall_64+0x35/0xb0 [ 1109.866676][ T22] page last free stack trace: [ 1109.871338][ T22] free_pcp_prepare+0x549/0xd20 [ 1109.876190][ T22] free_unref_page+0x19/0x6a0 [ 1109.880863][ T22] slabs_destroy+0x89/0xc0 [ 1109.885275][ T22] ___cache_free+0x34e/0x670 [ 1109.889862][ T22] qlist_free_all+0x4f/0x1b0 [ 1109.894455][ T22] kasan_quarantine_reduce+0x180/0x200 [ 1109.899914][ T22] __kasan_slab_alloc+0x97/0xb0 [ 1109.904769][ T22] kmem_cache_alloc_node+0x2ea/0x590 [ 1109.910054][ T22] __alloc_skb+0x215/0x340 [ 1109.914465][ T22] netlink_sendmsg+0x9a2/0xe10 [ 1109.919228][ T22] sock_sendmsg+0xcf/0x120 [ 1109.923644][ T22] __sys_sendto+0x21a/0x320 [ 1109.928144][ T22] __x64_sys_sendto+0xdd/0x1b0 [ 1109.932905][ T22] do_syscall_64+0x35/0xb0 [ 1109.937318][ T22] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 1109.943215][ T22] [ 1109.945534][ T22] Memory state around the buggy address: [ 1109.951153][ T22] ffff88801daf2400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 23:21:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x1d}]}, 0x24}}, 0x0) 23:21:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x59}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0a85320, &(0x7f0000000180)) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r1, 0x7) [ 1109.959208][ T22] ffff88801daf2480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1109.967265][ T22] >ffff88801daf2500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1109.975318][ T22] ^ [ 1109.982767][ T22] ffff88801daf2580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1109.990826][ T22] ffff88801daf2600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1109.998879][ T22] ================================================================== 23:21:21 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r2 = open(&(0x7f0000001400)='./bus\x00', 0x14d842, 0x0) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000300)='t', 0x1}], 0x1) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000001) ftruncate(r0, 0x28f) syncfs(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0xc, r1}) 23:21:21 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r2 = open(&(0x7f0000001400)='./bus\x00', 0x14d842, 0x0) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000300)='t', 0x1}], 0x1) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000001) ftruncate(r0, 0x28f) syncfs(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0xc, r1}) [ 1110.187436][ T22] Kernel panic - not syncing: panic_on_warn set ... [ 1110.194050][ T22] CPU: 1 PID: 22 Comm: kworker/1:0 Not tainted 5.19.0-rc5-syzkaller-00250-gd9919d43cbf6 #0 [ 1110.204011][ T22] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 1110.214055][ T22] Workqueue: events key_garbage_collector [ 1110.219778][ T22] Call Trace: [ 1110.223051][ T22] [ 1110.225965][ T22] dump_stack_lvl+0xcd/0x134 [ 1110.230543][ T22] panic+0x2d7/0x636 [ 1110.234456][ T22] ? panic_print_sys_info.part.0+0x10b/0x10b [ 1110.240468][ T22] ? preempt_schedule_common+0x59/0xc0 [ 1110.245920][ T22] ? kill_fasync+0x45e/0x470 [ 1110.250523][ T22] ? preempt_schedule_thunk+0x16/0x18 [ 1110.255911][ T22] ? kill_fasync+0x45e/0x470 [ 1110.260544][ T22] end_report.part.0+0x3f/0x7c [ 1110.265314][ T22] kasan_report.cold+0x93/0x1c6 [ 1110.270150][ T22] ? kill_fasync+0x45e/0x470 [ 1110.274745][ T22] kill_fasync+0x45e/0x470 [ 1110.279163][ T22] post_one_notification.isra.0+0x6e4/0x990 [ 1110.285041][ T22] remove_watch_from_object+0x35a/0x9d0 [ 1110.290579][ T22] ? __post_watch_notification+0x840/0x840 [ 1110.296383][ T22] ? do_raw_spin_lock+0x120/0x2a0 [ 1110.301419][ T22] key_gc_unused_keys.constprop.0+0x2e5/0x600 [ 1110.307493][ T22] key_garbage_collector+0x3d7/0x920 [ 1110.312781][ T22] process_one_work+0x996/0x1610 [ 1110.317716][ T22] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 1110.323079][ T22] ? rwlock_bug.part.0+0x90/0x90 [ 1110.328002][ T22] ? _raw_spin_lock_irq+0x41/0x50 [ 1110.333028][ T22] worker_thread+0x665/0x1080 [ 1110.337692][ T22] ? process_one_work+0x1610/0x1610 [ 1110.342876][ T22] kthread+0x2e9/0x3a0 [ 1110.346937][ T22] ? kthread_complete_and_exit+0x40/0x40 [ 1110.352584][ T22] ret_from_fork+0x1f/0x30 [ 1110.357007][ T22] [ 1110.360174][ T22] Kernel Offset: disabled [ 1110.364490][ T22] Rebooting in 86400 seconds..