Warning: Permanently added '10.128.0.245' (ECDSA) to the list of known hosts. 2020/11/25 01:48:25 fuzzer started 2020/11/25 01:48:25 dialing manager at 10.128.0.26:42733 2020/11/25 01:48:26 syscalls: 3449 2020/11/25 01:48:26 code coverage: enabled 2020/11/25 01:48:26 comparison tracing: enabled 2020/11/25 01:48:26 extra coverage: enabled 2020/11/25 01:48:26 setuid sandbox: enabled 2020/11/25 01:48:26 namespace sandbox: enabled 2020/11/25 01:48:26 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/25 01:48:26 fault injection: enabled 2020/11/25 01:48:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/25 01:48:26 net packet injection: enabled 2020/11/25 01:48:26 net device setup: enabled 2020/11/25 01:48:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/25 01:48:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/25 01:48:26 USB emulation: enabled 2020/11/25 01:48:26 hci packet injection: enabled 2020/11/25 01:48:26 wifi device emulation: enabled 01:51:27 executing program 0: socketpair(0x25, 0x3, 0x0, &(0x7f0000000040)) 01:51:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x100800) 01:51:27 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000036000000190000006001000005000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) 01:51:28 executing program 3: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 01:51:28 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_setup(0x60d1, &(0x7f0000000500)) 01:51:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@nat={'nat\x00', 0x1b, 0x5, 0x448, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x3e0, 0x3e0, 0xffffffff, 0x3e0, 0x3e0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xdc}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, "c7c611300ef50c06e19e1c7b4bbf1fc7c8217987c399a192eb6157eb2a9bed9e88dc446d96bd2c04a4e73e69aef8033a01d1cd725082e6dc6b226926d3179190"}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'veth1_virt_wifi\x00', 'ip6gre0\x00'}, 0x0, 0xb4, 0xe8, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, 'Ig'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xec, 0x120, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@unspec=@limit={{0x3c, 'limit\x00'}}]}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @local, @empty, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4a4) syzkaller login: [ 248.722710][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 248.889542][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 249.023308][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 249.106327][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 249.236717][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.244080][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.254535][ T8488] device bridge_slave_0 entered promiscuous mode [ 249.266474][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.294539][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.336136][ T8488] device bridge_slave_1 entered promiscuous mode [ 249.456366][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.472216][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.486528][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 249.497723][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 249.572951][ T8488] team0: Port device team_slave_0 added [ 249.645161][ T8488] team0: Port device team_slave_1 added [ 249.708001][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 249.744196][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.751279][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.778444][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.820991][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.827978][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.854356][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.876298][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.884897][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.893024][ T8490] device bridge_slave_0 entered promiscuous mode [ 250.025261][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.035332][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.043739][ T8490] device bridge_slave_1 entered promiscuous mode [ 250.101717][ T8525] IPVS: ftp: loaded support on port[0] = 21 [ 250.132386][ T8488] device hsr_slave_0 entered promiscuous mode [ 250.141139][ T8488] device hsr_slave_1 entered promiscuous mode [ 250.150884][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 250.216261][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.290653][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.393839][ T8490] team0: Port device team_slave_0 added [ 250.435785][ T8490] team0: Port device team_slave_1 added [ 250.471040][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 250.573767][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.586415][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.594943][ T8492] device bridge_slave_0 entered promiscuous mode [ 250.620101][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 250.627486][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.634883][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.660979][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.676049][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.684177][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.710595][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.722812][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.730477][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.738243][ T8492] device bridge_slave_1 entered promiscuous mode [ 250.769178][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 250.810630][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.859593][ T55] Bluetooth: hci1: command 0x0409 tx timeout [ 250.882243][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.976098][ T8490] device hsr_slave_0 entered promiscuous mode [ 250.985077][ T8490] device hsr_slave_1 entered promiscuous mode [ 250.993309][ T8490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.002411][ T8490] Cannot create hsr debugfs directory [ 251.019805][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.026999][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.036461][ T8494] device bridge_slave_0 entered promiscuous mode [ 251.063153][ T8492] team0: Port device team_slave_0 added [ 251.098919][ T55] Bluetooth: hci2: command 0x0409 tx timeout [ 251.108947][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.116034][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.126666][ T8494] device bridge_slave_1 entered promiscuous mode [ 251.151652][ T8492] team0: Port device team_slave_1 added [ 251.194583][ T8525] chnl_net:caif_netlink_parms(): no params data found [ 251.220550][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.227652][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.236769][ T8496] device bridge_slave_0 entered promiscuous mode [ 251.265062][ T8488] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 251.284626][ T8488] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 251.306221][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.316495][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.324528][ T8496] device bridge_slave_1 entered promiscuous mode [ 251.339698][ T9436] Bluetooth: hci3: command 0x0409 tx timeout [ 251.369840][ T8488] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 251.381550][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.402731][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.410667][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.438548][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.459436][ T8488] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 251.474288][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.489461][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.499125][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.506117][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.532918][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.579103][ T3191] Bluetooth: hci4: command 0x0409 tx timeout [ 251.581530][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.627709][ T8494] team0: Port device team_slave_0 added [ 251.642470][ T8494] team0: Port device team_slave_1 added [ 251.706224][ T8525] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.714089][ T8525] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.723545][ T8525] device bridge_slave_0 entered promiscuous mode [ 251.733335][ T8525] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.741273][ T8525] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.749674][ T8525] device bridge_slave_1 entered promiscuous mode [ 251.759980][ T8496] team0: Port device team_slave_0 added [ 251.774164][ T8492] device hsr_slave_0 entered promiscuous mode [ 251.781801][ T8492] device hsr_slave_1 entered promiscuous mode [ 251.790960][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.798555][ T8492] Cannot create hsr debugfs directory [ 251.830345][ T8496] team0: Port device team_slave_1 added [ 251.866420][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.873526][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.901470][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.926203][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.934619][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.961067][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.979158][ T3191] Bluetooth: hci5: command 0x0409 tx timeout [ 251.980947][ T8525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.026432][ T8525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.046428][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.055318][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.082392][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.096651][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.104624][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.131848][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.206876][ T8494] device hsr_slave_0 entered promiscuous mode [ 252.229478][ T8494] device hsr_slave_1 entered promiscuous mode [ 252.247554][ T8494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.255359][ T8494] Cannot create hsr debugfs directory [ 252.273539][ T8525] team0: Port device team_slave_0 added [ 252.284846][ T8525] team0: Port device team_slave_1 added [ 252.331640][ T8496] device hsr_slave_0 entered promiscuous mode [ 252.338406][ T8496] device hsr_slave_1 entered promiscuous mode [ 252.345376][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.357357][ T8496] Cannot create hsr debugfs directory [ 252.470636][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.477630][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.504377][ T8525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.518020][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.525447][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.553358][ T8525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.580997][ T8490] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 252.604443][ T8490] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 252.642827][ T8490] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 252.652936][ T8490] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 252.699102][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 252.762921][ T8525] device hsr_slave_0 entered promiscuous mode [ 252.771731][ T8525] device hsr_slave_1 entered promiscuous mode [ 252.778436][ T8525] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.788389][ T8525] Cannot create hsr debugfs directory [ 252.939435][ T55] Bluetooth: hci1: command 0x041b tx timeout [ 253.000402][ T8492] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 253.020153][ T8492] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 253.046382][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.058136][ T8492] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 253.074728][ T8492] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 253.171027][ T8496] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 253.183860][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.198494][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.206925][ T9426] Bluetooth: hci2: command 0x041b tx timeout [ 253.221007][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.248253][ T8496] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 253.287765][ T8496] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 253.305863][ T8496] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 253.315648][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.325509][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.335552][ T9426] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.342823][ T9426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.394622][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.403583][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.413158][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.422315][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.429477][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.449664][ T55] Bluetooth: hci3: command 0x041b tx timeout [ 253.484156][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.491897][ T8494] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 253.515001][ T8494] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 253.550884][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.583278][ T8494] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 253.593326][ T8525] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 253.603504][ T8525] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 253.623298][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.634420][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.643232][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.659680][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 253.669471][ T8494] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 253.683872][ T8525] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 253.694286][ T8525] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 253.711994][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.724512][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.733249][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.747452][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.758584][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.777958][ T8488] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 253.788715][ T8488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.815613][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.831596][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.840247][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.850802][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.859026][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.868633][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.962403][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.971749][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.983046][ T3191] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.990241][ T3191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.998052][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.012556][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.021561][ T3191] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.028634][ T3191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.037044][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.046309][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.059744][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.069890][ T3191] Bluetooth: hci5: command 0x041b tx timeout [ 254.083644][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.118415][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.128162][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.172376][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.190753][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.200821][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.210612][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.220260][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.231716][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.295955][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.306236][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.315705][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.324481][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.334049][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.343371][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.352877][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.362241][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.371816][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.416813][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.435070][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.446574][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.459832][ T3191] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.466923][ T3191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.475413][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.484194][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.515452][ T8488] device veth0_vlan entered promiscuous mode [ 254.527212][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.537633][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.546365][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.556430][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.566185][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.575272][ T9787] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.582476][ T9787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.636981][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.651412][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.661359][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.670849][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.679903][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.688755][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.698396][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.708525][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.717146][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.734948][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.785511][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 254.791869][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.801652][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.809154][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.818479][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.827245][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.835752][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.844528][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.853092][ T9426] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.860241][ T9426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.868367][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.877750][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.887042][ T9426] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.894293][ T9426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.902443][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.928761][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.943655][ T8488] device veth1_vlan entered promiscuous mode [ 254.955067][ T8492] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.967142][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.976880][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.985854][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.995502][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.017841][ T8525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.024765][ T9787] Bluetooth: hci1: command 0x040f tx timeout [ 255.047084][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.111996][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.122077][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.134778][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.143084][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.151618][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.161653][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.178874][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.188936][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.208560][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.227645][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.240293][ T8525] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.260391][ T55] Bluetooth: hci2: command 0x040f tx timeout [ 255.280757][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.295789][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.305012][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.314801][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.326431][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.334560][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.343167][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.352417][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.361485][ T9787] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.368539][ T9787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.387599][ T8496] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.400893][ T8496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.445019][ T8490] device veth0_vlan entered promiscuous mode [ 255.461062][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.468739][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.484705][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.494966][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.509038][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.509707][ T9426] Bluetooth: hci3: command 0x040f tx timeout [ 255.526054][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.534882][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.543496][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.552212][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.561431][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.571188][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.580877][ T9787] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.587951][ T9787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.596584][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.606249][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.615264][ T9787] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.622439][ T9787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.630738][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.639673][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.649022][ T9787] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.656239][ T9787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.668287][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.692924][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.704775][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.715085][ T8488] device veth0_macvtap entered promiscuous mode [ 255.739837][ T9426] Bluetooth: hci4: command 0x040f tx timeout [ 255.741410][ T8488] device veth1_macvtap entered promiscuous mode [ 255.754598][ T8490] device veth1_vlan entered promiscuous mode [ 255.771208][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.779749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.788352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.797699][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.805742][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.824287][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.879094][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.888304][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.898853][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.920230][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.931092][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.940794][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.956520][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.994417][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.004651][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.015736][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.026302][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.035820][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.044959][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.054275][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.064233][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.072922][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.085674][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.127618][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.140139][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.148958][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.151362][ T55] Bluetooth: hci5: command 0x040f tx timeout [ 256.158262][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.173001][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.183098][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.192782][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.204977][ T8488] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.214521][ T8488] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.223885][ T8488] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.233365][ T8488] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.257784][ T8492] device veth0_vlan entered promiscuous mode [ 256.267158][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.291816][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.310325][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.323796][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.332075][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.343308][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.352326][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.361520][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.371264][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.386648][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.407919][ T8490] device veth0_macvtap entered promiscuous mode [ 256.419914][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.430445][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.438436][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.496536][ T8492] device veth1_vlan entered promiscuous mode [ 256.520529][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.559096][ T8490] device veth1_macvtap entered promiscuous mode [ 256.604014][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.650882][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.734287][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.747983][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.765376][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.800860][ T8525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.816833][ T8496] device veth0_vlan entered promiscuous mode [ 256.834012][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.854134][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.879275][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.887667][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.906979][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.916408][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.926479][ T9426] Bluetooth: hci0: command 0x0419 tx timeout [ 256.933846][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.947888][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.960524][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.976665][ T8496] device veth1_vlan entered promiscuous mode [ 257.022198][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.030933][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.038874][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.050718][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.058768][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.068660][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.092912][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.104437][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.104839][ T9787] Bluetooth: hci1: command 0x0419 tx timeout [ 257.124976][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.139275][ T8490] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.154290][ T8490] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.163537][ T8490] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.172816][ T8490] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.211420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.224443][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.233768][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.243922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.253637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.263790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.272851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.288540][ T8492] device veth0_macvtap entered promiscuous mode [ 257.320025][ T9818] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.328051][ T9818] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.339955][ T3191] Bluetooth: hci2: command 0x0419 tx timeout [ 257.364713][ T8492] device veth1_macvtap entered promiscuous mode [ 257.378395][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.387696][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.396562][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 257.405234][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.413893][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.427455][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.436010][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.459703][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.468599][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.492021][ T8494] device veth0_vlan entered promiscuous mode 01:51:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x555, 0xffffffffffffffff, 0x95, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) [ 257.577665][ T8494] device veth1_vlan entered promiscuous mode [ 257.580252][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 257.597735][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.620329][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.629324][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.703458][ T8496] device veth0_macvtap entered promiscuous mode [ 257.740859][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 01:51:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x0}, 0xfffffffffffffffe) [ 257.749313][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.770797][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.796831][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.821326][ T3191] Bluetooth: hci4: command 0x0419 tx timeout [ 257.835118][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.855735][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.875570][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.896871][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 01:51:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x8, &(0x7f00000000c0)="8a3c218f", 0x4) [ 257.925287][ T8496] device veth1_macvtap entered promiscuous mode [ 257.949327][ T8525] device veth0_vlan entered promiscuous mode [ 257.981918][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.999974][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.008269][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.019094][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.028380][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.043022][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.053438][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 01:51:38 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0xc0002) [ 258.076243][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.088553][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.099854][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.111949][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.132134][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.178753][ T8525] device veth1_vlan entered promiscuous mode [ 258.205411][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.219817][ T3191] Bluetooth: hci5: command 0x0419 tx timeout 01:51:38 executing program 0: bpf$BPF_PROG_TEST_RUN(0x16, 0x0, 0x0) [ 258.221288][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 01:51:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x36c, 0xffffffff, 0x1d0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xc8, 0xfc, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c8) [ 258.266352][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.299104][ T8494] device veth0_macvtap entered promiscuous mode [ 258.339291][ T8492] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.364859][ T8492] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 01:51:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) [ 258.390053][ T8492] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.409466][ T8492] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.448533][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.500000][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.533480][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.556761][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.567551][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.579269][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.592143][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.632530][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.643199][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.654167][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.665117][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.675494][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.687533][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.724426][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.736303][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.748250][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.759757][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.770486][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.782846][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.796512][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.810055][ T9818] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.811958][ T8494] device veth1_macvtap entered promiscuous mode [ 258.818262][ T9818] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.845433][ T8496] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.854741][ T8496] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.870637][ T8496] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.879353][ T8496] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.892370][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.901685][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.912075][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.937906][ T8525] device veth0_macvtap entered promiscuous mode [ 258.964881][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.981445][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.001883][ T8525] device veth1_macvtap entered promiscuous mode [ 259.040304][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.050676][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.072466][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:51:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x41) [ 259.092964][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.115886][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.129525][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.143040][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.154674][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.165459][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.178051][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.227591][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.288523][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.311041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.337899][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.374628][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.389916][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.400812][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.412377][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.424706][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.435507][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.446346][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.456729][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.467263][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.480361][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.497441][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.511855][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.523169][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.534030][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.544947][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.556976][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.567700][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.579236][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.603377][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.618744][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.636884][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.648033][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.657216][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.684200][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.698809][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.713204][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.724443][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.735669][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.747631][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.757812][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.768470][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.778378][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.789447][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.801456][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.841831][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.855462][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.896361][ T8525] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.907252][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.921423][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.937147][ T8525] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.948905][ T8525] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.960217][ T8525] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.975139][ T8494] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.984921][ T8494] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.995392][ T8494] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.004664][ T8494] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.026025][ T9853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.035924][ T546] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.054949][ T546] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.088225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.167773][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.196270][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.235432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.281679][ T546] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.318074][ T546] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.428626][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.441510][ T9939] loop2: detected capacity change from 0 to 524288 [ 260.503946][ T9939] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 260.515716][ T68] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.528499][ T546] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.538349][ T9939] EXT4-fs (loop2): orphan cleanup on readonly fs [ 260.554281][ T9939] EXT4-fs error (device loop2): ext4_orphan_get:1411: comm syz-executor.2: bad orphan inode 33554432 [ 260.589259][ T68] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.606662][ T9922] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.615111][ T9939] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 260.623479][ T9922] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.625905][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.650184][ T9853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.672503][ T546] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.701682][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.723718][ T9853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.736965][ T9853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.747884][ T9853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:51:40 executing program 2: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x5421, &(0x7f0000000040)={@hyper}) 01:51:40 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x695d296d, &(0x7f0000000140)={0x77359400}) 01:51:40 executing program 0: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x5}, 0x0) exit_group(0x0) syz_emit_ethernet(0x10c, &(0x7f00000002c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb08004faf00fe006600004c029078ac1414bbac1414aa018660000000010110c537a9f313508709b53621c14301c70fd6ed571e50a5a7fb25e00110fb13a044d5386ae490b75edb45dc011246999fa3cc171cc990cbe16ba4b84f9f020739d00a6f600509e6dcd4824068d7050618219b3e01044dcd050eceabd9db6f5c8551ecbc501b940401000000001fd7907800000000c5705c13f6ceba6a4856f82c24c3f383f400a1531d2960b888718d1cc5a9e09a1a45fccf725aa30798547ccf7a203efcaf8a04c56f44e6407ed5d9380c0a32ff2f120db6c80e390dbb4f5ab1f9a4554ca7427786"], 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c3042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000, 0x33800, 0x0, [0x0, 0x5a000]}) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 260.927969][ C1] hrtimer: interrupt took 70932 ns 01:51:41 executing program 5: socketpair(0x2c, 0x3, 0xa24, &(0x7f00000000c0)) 01:51:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x35, 0x0, &(0x7f0000000040)) 01:51:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x40) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, 0x0, 0x40000) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000002c0)={0x3, 0x0, [{0x1, 0x401, 0x0, 0x1000003f, 0x8001}, {0xc0000001, 0x81, 0xffffe62b, 0x4, 0x9}, {0x80000001, 0x1003, 0x0, 0x6, 0x8}]}) 01:51:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x40) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, 0x0, 0x40000) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f0000000640)={&(0x7f00000003c0), 0xc, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0xc1}, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000002c0)={0x3, 0x0, [{0x1, 0x401, 0x0, 0x1000003f, 0x8001}, {0xc0000001, 0x81, 0x0, 0x4}, {0x80000001, 0x1003}]}) 01:51:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x384, 0xffffffff, 0x1f4, 0x0, 0x110, 0xffffffff, 0xffffffff, 0x2bc, 0x2bc, 0x2bc, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0x110}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "109cc90b7f826bad0a1776ab5e606515d416693d977ad781483ddda322453ab77f5edc5e81b979c79e69f856663c6577376c32ddda498717228f87c5a8b49b27"}}}, {{@ipv6={@loopback, @empty, [], [], 'veth0_to_bond\x00', 'veth0_to_team\x00', {}, {0xff}}, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'caif0\x00', 'veth1_macvtap\x00', {}, {}, 0x29}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3e0) 01:51:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8943, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 01:51:41 executing program 1: add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 01:51:41 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) [ 261.326749][ T9996] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:51:41 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x133d2}, 0x74) 01:51:41 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) 01:51:41 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000300)="f1", 0x1, 0xfffffffffffffffc) 01:51:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x40) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, 0x0, 0x40000) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f0000000640)={&(0x7f00000003c0), 0xc, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0xc1}, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000002c0)={0x3, 0x0, [{0x1, 0x401, 0x0, 0x1000003f, 0x8001}, {0xc0000001, 0x81, 0x0, 0x4}, {0x80000001, 0x1003}]}) 01:51:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xed7ac0d43c036d1d}, 0x40) 01:51:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891f, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 01:51:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@nat={'nat\x00', 0x1b, 0x5, 0x408, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x3e0, 0x3e0, 0xffffffff, 0x3e0, 0x3e0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xdc}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "c7c611300ef50c06e19e1c7b4bbf1fc7c8217987c399a192eb6157eb2a9bed9e88dc446d96bd2c04a4e73e69aef8033a01d1cd725082e6dc6b226926d3179190"}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'veth1_virt_wifi\x00', 'ip6gre0\x00'}, 0x0, 0xb4, 0xe8, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, 'Ig'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xac, 0xe0, 0x0, {}, [@common=@unspec=@limit={{0x3c, 'limit\x00'}}]}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @local, @empty, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x464) 01:51:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 01:51:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x200, 0x39c, 0x39c, 0xffffffff, 0xffffffff, 0x464, 0x464, 0x464, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) 01:51:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 01:51:42 executing program 5: clock_nanosleep(0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 01:51:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 01:51:42 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const={0x0, 0x3, 0x0, 0xd}, @array={0x0, 0x0, 0x0, 0x3, 0x5}]}}, &(0x7f0000000000)=""/132, 0x3e, 0x84, 0x8}, 0x20) 01:51:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x1, &(0x7f00000005c0)=@raw=[@func], &(0x7f0000000600)='GPL\x00', 0x4, 0xa3, &(0x7f0000000640)=""/163, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 01:51:42 executing program 0: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x5451, 0x0) 01:51:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000300)) 01:51:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, 0x0, 0x0) [ 262.160325][T10040] BPF:[1] FUNC_PROTO (anon) [ 262.197032][T10042] BPF:[1] FUNC_PROTO (anon) [ 262.198985][T10040] BPF:return=0 args=( [ 262.218727][T10042] BPF:return=0 args=( [ 262.239767][T10042] BPF:50331648 (anon) 01:51:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, 0x7) [ 262.257762][T10042] BPF:, 0 (invalid-name-offset) [ 262.264381][T10040] BPF:50331648 (anon) [ 262.277603][T10040] BPF:, 0 (invalid-name-offset) [ 262.286755][T10042] BPF:, vararg [ 262.311738][T10042] BPF:) [ 262.317375][T10040] BPF:, vararg [ 262.335231][T10042] BPF: [ 262.343717][T10040] BPF:) [ 262.354127][T10042] BPF:Invalid arg#1 01:51:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2}}) 01:51:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, 0x0, 0x0) 01:51:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x0, 0x9}, 0x40) 01:51:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x80108906, 0x0) [ 262.363254][T10040] BPF: [ 262.376394][T10040] BPF:Invalid arg#1 [ 262.389487][T10042] BPF: [ 262.389487][T10042] [ 262.404973][T10040] BPF: [ 262.404973][T10040] 01:51:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2}}) 01:51:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x110, 0x0, 0x1dc, 0xffffffff, 0xffffffff, 0x33c, 0x33c, 0x33c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b015e4c81b7501237f4f68685acd4b089849d8184c056210f560d89143a2"}}, {{@ipv6={@empty, @private1, [], [], 'batadv_slave_0\x00', 'syz_tun\x00'}, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_virt_wifi\x00', 'wg1\x00'}, 0x0, 0xa4, 0x110}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "4ecdfe1ad97fffb4edf6bbc66806a83142624ad4c47362f527ded2f0b66438617fc25cf8cba8adf3c2099bcbd757a2d5b8db9f25f7f3814d5408dd7f1bf53482"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3e4) 01:51:42 executing program 2: clock_nanosleep(0x0, 0x1, &(0x7f0000000640)={0x0, 0x989680}, 0x0) 01:51:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, 0x0, 0x0) 01:51:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x1000}, 0xc) 01:51:42 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') 01:51:42 executing program 1: syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x456000) 01:51:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x5, &(0x7f00000000c0)="8a3c218f", 0x4) 01:51:43 executing program 3: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x80101, 0x0) write$P9_RCREATE(r0, &(0x7f0000000140)={0x18, 0x73, 0x0, {{}, 0xffff}}, 0x18) 01:51:43 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000300)="f1", 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 01:51:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x21, &(0x7f00000000c0)="8a3c218f", 0x4) 01:51:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='system.advise\x00', &(0x7f0000000100)='/dev/ptmx\x00', 0xa, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r1 = msgget$private(0x0, 0x406) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000300)=""/179) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='x=on,dont_measure,fsname=}*$)*&-$^@-*:']) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x3425000000000000) 01:51:43 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r4, 0x42b, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vxcan1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x8, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4880}, 0x24008005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 263.703274][ T34] audit: type=1800 audit(1606269103.768:2): pid=10093 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15799 res=0 errno=0 [ 263.717455][T10093] vxcan1: MTU too low for tipc bearer 01:51:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2, &(0x7f00000000c0)="8a3c218f", 0x4) 01:51:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000001c0)='/', 0x1) [ 263.771190][T10093] tipc: Enabling of bearer rejected, failed to enable media 01:51:43 executing program 5: openat$thread_pidfd(0xffffff9c, &(0x7f0000000780)='/proc/thread-self\x00', 0x0, 0x0) 01:51:43 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 264.061507][T10100] overlayfs: unrecognized mount option "x=on" or missing value 01:51:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x5) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 01:51:44 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) keyctl$get_security(0x11, r1, 0x0, 0x0) [ 264.247442][T10101] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 264.349700][T10100] overlayfs: unrecognized mount option "x=on" or missing value 01:51:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x39c, 0xffffffff, 0x1d0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xc8, 0xfc, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@uncond, 0x0, 0xd4, 0x104, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3f8) 01:51:44 executing program 4: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='+*$\'\xac\x84@{\x00', 0xfffffffffffffffe) [ 264.484289][ T34] audit: type=1800 audit(1606269104.558:3): pid=10093 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15799 res=0 errno=0 [ 264.534218][T10115] vxcan1: MTU too low for tipc bearer [ 264.586065][T10115] tipc: Enabling of bearer rejected, failed to enable media 01:51:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004580)={&(0x7f00000043c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000004480)=""/212, 0x46, 0xd4, 0x1}, 0x20) 01:51:44 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000005380)=@framed, &(0x7f0000005400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 01:51:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ed8a3717673b406, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 264.628737][T10114] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 01:51:44 executing program 3: bpf$BPF_PROG_TEST_RUN(0x19, 0x0, 0x0) 01:51:44 executing program 2: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) mq_notify(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 01:51:44 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002300), 0x0}, 0x87) 01:51:44 executing program 5: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000ec0), 0x0, &(0x7f0000000f40)={[{@utf8='utf8'}, {@unhide='unhide'}, {@session={'session'}}]}) 01:51:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000000040)) 01:51:45 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000036000000190000006001e0000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) 01:51:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffffe, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) write(r0, &(0x7f0000000080)='$', 0x300000) 01:51:45 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="0f", 0x1, 0xfffffffffffffffb) keyctl$negate(0x4, r0, 0xffffffff, 0x0) 01:51:45 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000), 0x10) [ 265.035897][T10139] ISOFS: Unable to identify CD-ROM format. 01:51:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="b5", 0x1, r1) keyctl$setperm(0x5, r2, 0x0) [ 265.156370][T10146] loop0: detected capacity change from 0 to 524288 01:51:45 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f00000014c0)) 01:51:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, 0xac) [ 265.239377][T10146] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 01:51:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="b5", 0x1, r1) keyctl$setperm(0x5, r2, 0x0) [ 265.343124][T10146] EXT4-fs (loop0): orphan cleanup on readonly fs [ 265.363845][T10146] EXT4-fs error (device loop0): ext4_orphan_get:1411: comm syz-executor.0: bad orphan inode 33554432 01:51:45 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x0, 0x0) io_uring_setup(0xed9, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 01:51:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f00000000c0)="4b054d7c32ce0e28180f5ed9a52a7fb2cdda1094e3fbfb367adffbe7fc95a99b8024d1e638e82d6f6fdfe98c30801e566aa21660226b25279d97e997315ec31b36c6b37bc955e2c774cfe6d0a288816c894829c1fc1c98520b590f5e924a31a3f717955995c896ab20aad22beff7f9350ec91451a7c02551ff6fba0b6d3187d9c01a04dd", 0x84) [ 265.424241][T10146] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 01:51:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110bff7f0000000000000f0000000c000180080003"], 0x20}}, 0x0) 01:51:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffffe, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) write(r0, &(0x7f0000000080)='$', 0x300000) 01:51:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 01:51:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001780)={'tunl0\x00', &(0x7f0000001640)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private=0xa010101}}}}) 01:51:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004580)={&(0x7f00000043c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x4, 0x0, 0x0, 0x3}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000004480)=""/212, 0x2d, 0xd4, 0x1}, 0x20) 01:51:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, 0x0, 0x0) 01:51:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x200, 0x39c, 0x39c, 0xffffffff, 0xffffffff, 0x464, 0x464, 0x464, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1dc, 0x200, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @empty, @ipv4={[], [], @private}, @remote, @private2, @private1, @empty, @empty, @private2, @empty, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={[], [], @loopback}, @mcast1]}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4b4) 01:51:46 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 01:51:46 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x400) 01:51:46 executing program 0: socketpair(0x10, 0x2, 0xffffffff, &(0x7f0000000000)) 01:51:46 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) 01:51:46 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000002300)='p', &(0x7f0000002340)}, 0x48) 01:51:46 executing program 4: r0 = socket(0xa, 0x3, 0x8) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8041) 01:51:46 executing program 1: bpf$BPF_PROG_TEST_RUN(0x16, &(0x7f0000002400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)}, 0x48) 01:51:46 executing program 0: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, 0x0, 0x0) 01:51:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') read$FUSE(r0, 0x0, 0x0) 01:51:46 executing program 3: io_uring_setup(0x22de, &(0x7f0000000080)={0x0, 0x0, 0x5}) 01:51:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000280)=""/1) 01:51:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000000c0)) 01:51:46 executing program 1: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='~', 0x1, 0xfffffffffffffffd) 01:51:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 01:51:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000180)=0x1, 0x4) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, 0x0, 0x4090) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x40) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r3, 0x0, 0x0, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc1}, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)={0x1, 0x0, [{0x1, 0x401, 0x0, 0x0, 0x8001}]}) 01:51:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, 0x0, 0x0) 01:51:46 executing program 2: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0xad05caf9f6af4e03, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) 01:51:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) 01:51:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x40) 01:51:46 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='q', 0x1, r0) keyctl$negate(0x2, r1, 0x0, 0x0) 01:51:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x12, 0xb9, 0x0, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 01:51:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000380)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80) 01:51:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x200, 0x39c, 0x39c, 0xffffffff, 0xffffffff, 0x464, 0x464, 0x464, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) 01:51:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x7}, 0x40) 01:51:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000180)=0x1, 0x4) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, 0x0, 0x4090) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x40) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r3, 0x0, 0x0, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc1}, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)={0x1, 0x0, [{0x1, 0x401, 0x0, 0x0, 0x8001}]}) 01:51:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000180)=0x1, 0x4) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, 0x0, 0x4090) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x40) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r3, 0x0, 0x0, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc1}, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)={0x1, 0x0, [{0x1, 0x401, 0x0, 0x0, 0x8001}]}) 01:51:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)) 01:51:47 executing program 3: io_setup(0x2, &(0x7f0000000000)=0x0) io_getevents(r0, 0x80000001, 0x0, 0x0, 0x0) 01:51:47 executing program 4: socket$inet6(0xa, 0x0, 0xfffffff7) 01:51:47 executing program 1: bpf$BPF_PROG_TEST_RUN(0x21, &(0x7f0000002400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)}, 0x48) 01:51:47 executing program 3: io_setup(0x2, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 01:51:47 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000180)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f00000001c0)) 01:51:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1600bd81, &(0x7f00000000c0)="8a3c218f", 0x4) 01:51:47 executing program 0: openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x340c0, 0x0) 01:51:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000180)=0x1, 0x4) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, 0x0, 0x4090) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x40) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r3, 0x0, 0x0, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc1}, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)={0x1, 0x0, [{0x1, 0x401, 0x0, 0x0, 0x8001}]}) 01:51:47 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') 01:51:47 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f00000000c0), 0x40) 01:51:47 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x8000000) 01:51:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000080)) 01:51:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x35, 0x0, 0x0) 01:51:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x17, &(0x7f00000000c0)="8a3c218f", 0x4) 01:51:48 executing program 0: io_uring_setup(0x19b1, &(0x7f0000000000)={0x0, 0x0, 0x2}) 01:51:48 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/236, 0x20000108) 01:51:48 executing program 1: mq_open(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0, 0x0) 01:51:48 executing program 4: socketpair(0x25, 0x3, 0x40, &(0x7f0000000040)) 01:51:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x2, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) [ 268.227158][ T34] audit: type=1804 audit(1606269108.287:4): pid=10311 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/" dev="sda1" ino=91 res=1 errno=0 01:51:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000180)=0x1, 0x4) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, 0x0, 0x4090) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x40) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r3, 0x0, 0x0, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc1}, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)={0x1, 0x0, [{0x1, 0x401, 0x0, 0x0, 0x8001}]}) 01:51:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1d, &(0x7f00000000c0)="8a3c218f", 0x4) 01:51:48 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/236, 0x20000108) 01:51:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7a, 0x0, 0x0) [ 268.326837][ T34] audit: type=1804 audit(1606269108.307:5): pid=10321 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/" dev="sda1" ino=91 res=1 errno=0 01:51:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x4b, 0x0, 0xfffffffffffffed3) 01:51:48 executing program 2: perf_event_open(&(0x7f0000001100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:51:48 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/236, 0x20000119) [ 268.507961][ T34] audit: type=1804 audit(1606269108.577:6): pid=10331 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/" dev="sda1" ino=91 res=1 errno=0 01:51:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, 0x0, 0x0) write(r0, &(0x7f0000000080)='$', 0x300000) 01:51:48 executing program 0: r0 = add_key$keyring(&(0x7f0000002080)='keyring\x00', &(0x7f00000020c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, r0) [ 268.706596][ T34] audit: type=1804 audit(1606269108.777:7): pid=10344 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/" dev="sda1" ino=91 res=1 errno=0 01:51:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000000)=0x4) 01:51:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000180)=0x1, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000440)='mptcp_pm\x00') r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="400000000203050000000000000000000a00e0020800034000000004090002e5ffffff060200000008000540000000020808000340000bacf70295cef9ad59c533fb694d1efe7d5405b6ec5e5687e2059f65062ac0a6e015d0c416ec2d1704cbc43f8dfdadd6473fd6e8e6df2a2d7f2a6ce38fd2c0c1ce889e60a2989309123ec29e01a2a78c1d43d41cb4da44c95caf42798f759f307d"], 0x40}, 0x1, 0x0, 0x0, 0x40800}, 0x4090) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x40) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r3, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0xc1}, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)={0x4, 0x0, [{0x1, 0x401, 0x0, 0x1000003f, 0x8001}, {0xa, 0x9, 0x400, 0x7fff, 0xffffff3e}, {0xc0000001, 0x81, 0xffffe62b, 0x4, 0x9}, {0x80000001, 0x1003, 0x0, 0x6, 0x8}]}) 01:51:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4, &(0x7f00000000c0)="8a3c218f", 0x4) [ 268.832451][ T34] audit: type=1804 audit(1606269108.777:8): pid=10344 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/" dev="sda1" ino=91 res=1 errno=0 01:51:48 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 01:51:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4a4, 0x150, 0x1e4, 0x0, 0x1e4, 0x1e4, 0x458, 0x458, 0x458, 0x458, 0x458, 0x6, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'virt_wifi0\x00'}, 0x0, 0x98, 0xbc, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'bond0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:apt_exec_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x500) 01:51:49 executing program 2: keyctl$negate(0x1d, 0x0, 0x0, 0xfffffffffffffffe) 01:51:49 executing program 5: socketpair(0x28, 0x0, 0x8254, &(0x7f0000000180)) 01:51:49 executing program 4: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:'}) 01:51:49 executing program 0: mq_open(&(0x7f0000000040)='\x00', 0x0, 0x0, 0x0) 01:51:49 executing program 1: bpf$BPF_PROG_TEST_RUN(0x3, 0x0, 0x10) 01:51:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x200, 0x39c, 0x39c, 0xffffffff, 0xffffffff, 0x464, 0x464, 0x464, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) 01:51:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x0) 01:51:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 01:51:49 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000022c0)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 01:51:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000100)=@keyring={'key_or_keyring:'}) 01:51:49 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff7000/0x4000)=nil, 0x4) 01:51:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x200, 0x39c, 0x39c, 0xffffffff, 0xffffffff, 0x464, 0x464, 0x464, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) 01:51:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000300)="de812f98ee6b3908df01c33aadf24ffde4cf85e12172d9cd6178f9a8a4d9ca3f01817659076ce4e7bf47dca7b71acce843cde14fbd16fdb0ad85ef0738bb2d89084d2845c0d3c2ecdb2fffe48da3ff28d5e0d1d5dbf264714812604b16462a03dc79b575f42ddab501c98d93e37c5d271e7bb135f9fe9ea1765a6b1610ffe8489078cc0225b10a22b5214dcf", 0x8c) 01:51:49 executing program 5: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) 01:51:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc) 01:51:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, 0x0, 0x0) 01:51:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, 0x0, 0x300) 01:51:50 executing program 5: getresgid(&(0x7f0000000000), &(0x7f0000000040), 0x0) 01:51:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) 01:51:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x2, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 01:51:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f00000000c0)) 01:51:50 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2001048, &(0x7f0000002100)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}}) 01:51:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 01:51:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8901, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 01:51:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001480)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 01:51:50 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30096050000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@delchain={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}, 0x8}, 0x0) 01:51:50 executing program 4: add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='E', 0x1, 0xfffffffffffffffa) 01:51:50 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 01:51:50 executing program 0: openat$pidfd(0xffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x200080, 0x0) 01:51:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000006380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/vcsu\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0xfeffffff) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000007780)=ANY=[@ANYBLOB="14"], 0x0, 0x0, 0x0}) [ 270.378064][T10429] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:50 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) 01:51:50 executing program 3: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) [ 270.463861][T10429] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xc}]}]}}, &(0x7f0000000400)=""/209, 0x2e, 0xd1, 0x1}, 0x20) 01:51:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e0, 0x2cc, 0xe4, 0x2cc, 0x20c, 0x2cc, 0x39c, 0x39c, 0x39c, 0x39c, 0x39c, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x70, 0x94}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'lo\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'sit0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'bond_slave_1\x00', 'wg2\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x43c) 01:51:50 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 01:51:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x0) 01:51:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x6004890) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4010aefd, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 01:51:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback, {[@end]}}}}}) 01:51:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000006380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/vcsu\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0xfeffffff) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000007780)=ANY=[@ANYBLOB="14"], 0x0, 0x0, 0x0}) 01:51:50 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x4}, 0x10) 01:51:51 executing program 4: request_key(&(0x7f0000000040)='.dead\x00', 0x0, 0x0, 0xfffffffffffffff8) 01:51:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x200, 0x39c, 0x39c, 0xffffffff, 0xffffffff, 0x464, 0x464, 0x464, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) 01:51:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp-reno\x00', 0xb) 01:51:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1600bd74, &(0x7f00000000c0)="8a3c", 0x2) 01:51:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000380)=""/148) 01:51:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x200, 0x39c, 0x39c, 0xffffffff, 0xffffffff, 0x464, 0x464, 0x464, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) 01:51:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000001c0), 0x0) 01:51:51 executing program 1: r0 = openat$null(0xffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x2, r1, 0x0) 01:51:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000080)='$', 0x300000) 01:51:51 executing program 4: socketpair(0x28, 0x2, 0x0, &(0x7f0000000080)) 01:51:51 executing program 5: bpf$BPF_PROG_TEST_RUN(0x11, &(0x7f0000002400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)}, 0x48) 01:51:51 executing program 2: r0 = openat$vcsa(0xffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001ac0)={0x2020}, 0x2020) 01:51:51 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') 01:51:51 executing program 1: bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f0000002400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)}, 0x48) 01:51:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) 01:51:52 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f00000015c0)={[{@nocompress='nocompress'}]}) 01:51:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x0, 0x0, 0x1d8, 0xc8, 0x0, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@local, @mcast1, [], [], 'vxcan1\x00', 'veth0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @empty, [], [], 'bridge_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@loopback}}}, {{@ipv6={@private0, @mcast2, [], [], 'team_slave_0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x53c) 01:51:52 executing program 5: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={0x0}}, 0x0) exit_group(0x0) syz_emit_ethernet(0x10c, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c3042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000, 0xe0, 0x0, [0x0, 0x5a000]}) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) 01:51:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x200, 0x39c, 0x39c, 0xffffffff, 0xffffffff, 0x464, 0x464, 0x464, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) 01:51:52 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 272.408244][T10522] ISOFS: Unable to identify CD-ROM format. [ 272.599271][T10522] ISOFS: Unable to identify CD-ROM format. 01:51:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f00000000c0)="8a3c218f", 0x4) 01:51:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x81}, 0x40) 01:51:52 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 01:51:52 executing program 2: openat$nvram(0xffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0xc4080, 0x0) 01:51:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x200, 0x39c, 0x39c, 0xffffffff, 0xffffffff, 0x464, 0x464, 0x464, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) 01:51:52 executing program 3: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0) 01:51:52 executing program 5: socketpair(0x0, 0x8000b, 0x0, &(0x7f00000001c0)) 01:51:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000440)='mptcp_pm\x00') r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="400000000203050000000000000000000a00e0020800034000000004090002e5ffffff060200000008000540000000020808000340000bacf70295cef9ad59c533fb694d1efe7d5405b6ec5e5687e2059f65062ac0a6e015d0c416ec2d1704cbc43f8dfdadd6473fd6e8e6df2a2d7f2a6ce38fd2c0c1ce889e60a2989309123ec29e01a2a78c1d43d41cb4da44c95caf42798f759f307d"], 0x40}, 0x1, 0x0, 0x0, 0x40800}, 0x4090) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x40) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0xc1}, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000002c0)={0x4, 0x0, [{0x1, 0x401, 0x0, 0x1000003f, 0x8001}, {0xa, 0x9, 0x400, 0x7fff, 0xffffff3e}, {0xc0000001, 0x81, 0xffffe62b, 0x4, 0x9}, {0x80000001, 0x1003, 0x0, 0x6, 0x8}]}) 01:51:53 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f0000000180)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, 0x0) 01:51:53 executing program 0: keyctl$negate(0x6, 0x0, 0x0, 0xfffffffffffffffe) 01:51:53 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:51:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1}}}}) 01:51:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894c, 0x0) [ 273.059838][T10562] 9pnet_virtio: no channels available for device syz 01:51:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 01:51:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3a, 0x0, 0x0) 01:51:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x6004) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x5) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) bpf$ITER_CREATE(0x21, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 01:51:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4a, &(0x7f00000000c0)="8a3c218f", 0x4) 01:51:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty}}) 01:51:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, 0x0, 0x0) [ 273.405444][T10576] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 273.486641][T10582] overlayfs: unrecognized mount option "./file1" or missing value [ 273.520011][T10588] overlayfs: filesystem on './bus' not supported as upperdir 01:51:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x200, 0x39c, 0x39c, 0xffffffff, 0xffffffff, 0x464, 0x464, 0x464, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) 01:51:53 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000000100)="8a3c2800b02e3b6131fe6e58b569cdf11eefa3468ee447b00d8fc1289a9137bb1cfa69af941d668e88078e7dcdf190dfa0e0849db0f869b29d53950239820f409950c34886279f7cc61471a8c5534af419ac2ab68a54a599fc06e468003267125bd757a042e30fff0d9ec8ce5a506e61e63f37eb9034a6b0b8425755639533b56b83e31944941cd9a128f5299c77b7c476f07dac0ffab14703", 0x99) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x1, 0x3, 0x5709, 0x10, @mcast2, @mcast1, 0x7, 0x80, 0x40, 0x7f}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6gre0\x00', r3, 0x2f, 0x6a, 0xb9, 0x6, 0x40, @mcast1, @rand_addr=' \x01\x00', 0x20, 0x8, 0x8, 0x7}}) 01:51:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x200, 0x39c, 0x39c, 0xffffffff, 0xffffffff, 0x464, 0x464, 0x464, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) 01:51:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000080)) 01:51:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 01:51:53 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 01:51:53 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 01:51:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x200, 0x39c, 0x39c, 0xffffffff, 0xffffffff, 0x464, 0x464, 0x464, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) 01:51:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 01:51:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000180)=0x1, 0x4) r1 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x40) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, 0x0, 0x40000) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f0000000640)={&(0x7f00000003c0), 0xc, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0xc1}, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000002c0)={0x4, 0x0, [{0x1, 0x401, 0x0, 0x1000003f, 0x8001}, {0xa, 0x0, 0x400, 0x7fff}, {0xc0000001, 0x81, 0x0, 0x4, 0x9}, {0x80000001, 0x1003, 0x0, 0x0, 0x8}]}) 01:51:54 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) 01:51:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='.', 0x1, r0) keyctl$negate(0x3, r1, 0x0, 0xfffffffffffffffe) 01:51:54 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x40) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, 0x0, 0x40000) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000002c0)={0x3, 0x0, [{0x1, 0x401, 0x0, 0x1000003f, 0x8001}, {0xc0000001, 0x81, 0xffffe62b}, {0x80000001, 0x1003, 0x0, 0x6, 0x8}]}) 01:51:54 executing program 1: perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:51:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x21, 0x0, 0x0) 01:51:54 executing program 2: openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 01:51:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, 0x0, 0x0) 01:51:54 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 01:51:54 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000c0000000900010081"], 0x34}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:51:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @sack_perm], 0x4) [ 274.534716][T10654] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:51:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000011c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0x24}}, 0x0) 01:51:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, 0x0, 0x0) 01:51:54 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)) 01:51:54 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f0000000000)) 01:51:54 executing program 1: syz_mount_image$fuse(&(0x7f0000002240)='fuse\x00', &(0x7f0000002280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}]}}) 01:51:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f00000000c0)="8a3c218f6b33020ef14b41b6b3894447c5647946", 0x14) 01:51:54 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:51:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f0000000180)={'gre0\x00', 0x0}) 01:51:54 executing program 2: syz_io_uring_setup(0xbb5, &(0x7f0000000300)={0x0, 0x0, 0x6}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) [ 274.816036][T10665] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 274.855782][T10675] ptrace attach of "/root/syz-executor.2"[10674] was attempted by "/root/syz-executor.2"[10675] 01:51:55 executing program 1: keyctl$negate(0xe, 0x0, 0x0, 0xfffffffffffffffe) 01:51:55 executing program 0: add_key$keyring(&(0x7f0000002200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 274.880355][T10671] fuse: Bad value for 'fd' [ 274.888287][T10671] fuse: Bad value for 'fd' 01:51:55 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f00000002c0), 0x8, 0x100800) [ 275.151926][T10665] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 01:51:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:51:55 executing program 4: bpf$BPF_PROG_TEST_RUN(0x17, &(0x7f0000002400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)}, 0x48) 01:51:55 executing program 3: io_setup(0x2, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 01:51:55 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x6150693535b82471, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x6150693535b82471, 0xffffffffffffffff, 0x0) 01:51:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x42, &(0x7f00000000c0)="8a3c218f", 0x4) 01:51:55 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18f, 0x14, &(0x7f0000000040)="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", 0x0, 0x0, 0x3}, 0x48) 01:51:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, 0x0) 01:51:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 01:51:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1600bd7a, &(0x7f00000000c0)="8a3c218f", 0x4) 01:51:55 executing program 5: io_uring_setup(0xed9, &(0x7f0000000100)={0x0, 0x0, 0x20}) 01:51:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x49, &(0x7f00000000c0)="8a3c218f", 0x4) 01:51:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='system.advise\x00', &(0x7f0000000100)='/dev/ptmx\x00', 0xa, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r1 = msgget$private(0x0, 0x406) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000300)=""/179) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='x=on,dont_measure,fsname=}*$)*&-$^@-*:']) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x3425000000000000) 01:51:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='system.advise\x00', &(0x7f0000000100)='/dev/ptmx\x00', 0xa, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r1 = msgget$private(0x0, 0x406) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000300)=""/179) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='x=on,dont_measure,fsname=}*$)*&-$^@-*:']) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x3425000000000000) 01:51:56 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@private, @broadcast}, &(0x7f0000000080)=0xc) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000002c0)={0x6, "e93fcfeb29ddcdcf7ec47c54c281cb5b803369c7fff9992115164ca2cd1980c0", 0x8, 0x101, 0xfffffe01, 0x10, 0x4}) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0xfffffdcc) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, 0x10, 0xb, 0x202, 0x70bd27, 0x25dfdbfd, {0x5, 0x0, 0x1}, [@nested={0x38, 0x62, 0x0, 0x1, [@typed={0x6, 0x53, 0x0, 0x0, @str='%\x00'}, @typed={0xc, 0x1a, 0x0, 0x0, @u64=0x2}, @typed={0x4, 0x46}, @typed={0x14, 0x53, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x6, 0x1, 0x0, 0x0, @str='/\x00'}]}, @typed={0x8, 0x2a, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x7, 0x0, 0x0, @uid=0xee01}, @generic="f85478c093e9282304037e10540bdd8aa65bd954", @generic="0731cb79a061f3af18578c72c33aefcf29031a2f693ae7101908c854e296f0e101475a71ce27b569ebec46bd3dc9b51759b7646fc44215", @typed={0x8, 0x40, 0x0, 0x0, @uid}]}, 0xb0}}, 0x20000000) dup2(r1, r2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000280)={r0, 0x0, 0x1000000, 0xfffffffffffff000}) 01:51:56 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r4, 0x42b, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vxcan1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x8, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4880}, 0x24008005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 01:51:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x27930}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(`qH\x00', 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xb0, 0x0, 0x0, [{{0x2, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}, {0x0, 0x0, 0x8, 0x0, 'group_id'}}]}, 0x0, 0x0}) getdents(r2, 0x0, 0x0) 01:51:56 executing program 5: [ 276.010156][ T34] audit: type=1800 audit(1606269116.077:9): pid=10732 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15909 res=0 errno=0 01:51:56 executing program 5: [ 276.064711][T10732] vxcan1: MTU too low for tipc bearer [ 276.104210][T10732] tipc: Enabling of bearer rejected, failed to enable media [ 276.296583][T10742] overlayfs: unrecognized mount option "x=on" or missing value 01:51:56 executing program 0: 01:51:56 executing program 5: [ 276.727687][T10733] overlayfs: unrecognized mount option "x=on" or missing value 01:51:57 executing program 0: 01:51:57 executing program 5: 01:51:57 executing program 4: 01:51:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300), 0x4) 01:51:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x27930}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(`qH\x00', 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xb0, 0x0, 0x0, [{{0x2, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}, {0x0, 0x0, 0x8, 0x0, 'group_id'}}]}, 0x0, 0x0}) getdents(r2, 0x0, 0x0) 01:51:57 executing program 0: 01:51:57 executing program 1: 01:51:57 executing program 5: 01:51:57 executing program 4: 01:51:57 executing program 0: 01:51:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, "b03399539d6a4194d14dd0fc303ce03cb03fda64555ba8f83ee8e8732a0f7357511fa9acf2da5838997a5cea30e80b3312aa476168ec57ffdb961a5b1e9e1594cda780ff85565897d1c3d6e16a131362"}, 0xd8) 01:51:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:51:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4c, 0x0, 0x0) 01:51:57 executing program 4: 01:51:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x200004f4, 0xffffffff, 0x200, 0x39c, 0x39c, 0xffffffff, 0xffffffff, 0x464, 0x464, 0x464, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1dc, 0x200, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @empty, @ipv4={[], [], @private}, @remote, @private2, @private1, @empty, @empty, @private2, @empty, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={[], [], @loopback}, @mcast1]}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4b4) 01:51:57 executing program 0: 01:51:57 executing program 4: 01:51:57 executing program 3: 01:51:57 executing program 5: 01:51:57 executing program 2: 01:51:57 executing program 1: 01:51:57 executing program 0: 01:51:57 executing program 5: 01:51:57 executing program 2: 01:51:58 executing program 3: 01:51:58 executing program 1: 01:51:58 executing program 4: 01:51:58 executing program 0: 01:51:58 executing program 2: 01:51:58 executing program 3: 01:51:58 executing program 5: 01:51:58 executing program 1: 01:51:58 executing program 4: 01:51:58 executing program 0: 01:51:58 executing program 2: 01:51:58 executing program 3: 01:51:58 executing program 5: 01:51:58 executing program 1: 01:51:58 executing program 4: 01:51:58 executing program 2: 01:51:58 executing program 0: 01:51:58 executing program 3: 01:51:58 executing program 5: 01:51:58 executing program 1: 01:51:58 executing program 2: 01:51:58 executing program 0: 01:51:58 executing program 4: 01:51:58 executing program 3: 01:51:58 executing program 5: 01:51:58 executing program 1: 01:51:58 executing program 2: 01:51:58 executing program 0: 01:51:58 executing program 4: 01:51:59 executing program 3: 01:51:59 executing program 1: 01:51:59 executing program 5: 01:51:59 executing program 2: 01:51:59 executing program 0: 01:51:59 executing program 1: 01:51:59 executing program 4: 01:51:59 executing program 3: 01:51:59 executing program 0: 01:51:59 executing program 2: 01:51:59 executing program 5: 01:51:59 executing program 4: 01:51:59 executing program 1: 01:51:59 executing program 3: 01:51:59 executing program 5: 01:51:59 executing program 2: 01:51:59 executing program 0: 01:51:59 executing program 1: 01:51:59 executing program 4: 01:51:59 executing program 3: 01:51:59 executing program 5: 01:51:59 executing program 0: 01:51:59 executing program 2: 01:51:59 executing program 4: 01:51:59 executing program 1: 01:51:59 executing program 3: 01:51:59 executing program 2: 01:51:59 executing program 5: 01:51:59 executing program 0: 01:52:00 executing program 1: 01:52:00 executing program 4: 01:52:00 executing program 3: 01:52:00 executing program 2: 01:52:00 executing program 5: 01:52:00 executing program 0: 01:52:00 executing program 1: 01:52:00 executing program 4: 01:52:00 executing program 3: 01:52:00 executing program 2: 01:52:00 executing program 5: 01:52:00 executing program 0: 01:52:00 executing program 1: 01:52:00 executing program 4: 01:52:00 executing program 3: 01:52:00 executing program 2: 01:52:00 executing program 0: 01:52:00 executing program 5: 01:52:00 executing program 1: 01:52:00 executing program 3: 01:52:00 executing program 4: 01:52:00 executing program 2: 01:52:00 executing program 5: 01:52:00 executing program 0: 01:52:00 executing program 1: 01:52:00 executing program 4: 01:52:00 executing program 2: 01:52:00 executing program 0: 01:52:00 executing program 3: 01:52:01 executing program 1: 01:52:01 executing program 5: 01:52:01 executing program 2: 01:52:01 executing program 4: 01:52:01 executing program 0: 01:52:01 executing program 3: 01:52:01 executing program 5: 01:52:01 executing program 1: 01:52:01 executing program 2: 01:52:01 executing program 5: 01:52:01 executing program 4: 01:52:01 executing program 0: 01:52:01 executing program 3: 01:52:01 executing program 2: 01:52:01 executing program 1: 01:52:01 executing program 5: 01:52:01 executing program 0: 01:52:01 executing program 4: 01:52:01 executing program 1: 01:52:01 executing program 2: 01:52:01 executing program 3: 01:52:01 executing program 0: 01:52:01 executing program 5: 01:52:01 executing program 4: 01:52:01 executing program 2: 01:52:01 executing program 3: 01:52:01 executing program 1: 01:52:01 executing program 0: 01:52:01 executing program 5: 01:52:01 executing program 4: 01:52:02 executing program 2: 01:52:02 executing program 5: 01:52:02 executing program 0: 01:52:02 executing program 3: 01:52:02 executing program 1: 01:52:02 executing program 4: 01:52:02 executing program 5: 01:52:02 executing program 2: 01:52:02 executing program 3: 01:52:02 executing program 1: 01:52:02 executing program 0: 01:52:02 executing program 4: 01:52:02 executing program 5: 01:52:02 executing program 1: 01:52:02 executing program 2: 01:52:02 executing program 3: 01:52:02 executing program 0: 01:52:02 executing program 4: 01:52:02 executing program 5: 01:52:02 executing program 1: 01:52:02 executing program 2: 01:52:02 executing program 3: 01:52:02 executing program 0: 01:52:02 executing program 1: 01:52:02 executing program 4: 01:52:02 executing program 5: 01:52:02 executing program 2: 01:52:02 executing program 3: 01:52:02 executing program 0: 01:52:02 executing program 1: 01:52:03 executing program 5: 01:52:03 executing program 2: 01:52:03 executing program 4: 01:52:03 executing program 3: 01:52:03 executing program 0: 01:52:03 executing program 1: 01:52:03 executing program 5: 01:52:03 executing program 4: 01:52:03 executing program 2: 01:52:03 executing program 3: 01:52:03 executing program 0: 01:52:03 executing program 1: 01:52:03 executing program 2: 01:52:03 executing program 4: 01:52:03 executing program 5: 01:52:03 executing program 3: 01:52:03 executing program 0: 01:52:03 executing program 1: 01:52:03 executing program 4: 01:52:03 executing program 2: 01:52:03 executing program 5: 01:52:03 executing program 3: 01:52:03 executing program 0: 01:52:03 executing program 1: 01:52:03 executing program 4: 01:52:03 executing program 2: 01:52:03 executing program 5: 01:52:03 executing program 3: 01:52:03 executing program 0: 01:52:03 executing program 1: 01:52:04 executing program 4: 01:52:04 executing program 2: 01:52:04 executing program 5: 01:52:04 executing program 3: 01:52:04 executing program 1: 01:52:04 executing program 0: 01:52:04 executing program 4: 01:52:04 executing program 5: 01:52:04 executing program 1: 01:52:04 executing program 3: 01:52:04 executing program 0: 01:52:04 executing program 2: 01:52:04 executing program 5: 01:52:04 executing program 1: 01:52:04 executing program 4: 01:52:04 executing program 3: 01:52:04 executing program 0: 01:52:04 executing program 2: 01:52:04 executing program 4: 01:52:04 executing program 3: 01:52:04 executing program 5: 01:52:04 executing program 1: 01:52:04 executing program 0: 01:52:04 executing program 2: 01:52:04 executing program 4: 01:52:04 executing program 3: 01:52:04 executing program 5: 01:52:04 executing program 1: 01:52:04 executing program 0: 01:52:04 executing program 4: 01:52:04 executing program 2: 01:52:05 executing program 5: 01:52:05 executing program 3: 01:52:05 executing program 1: 01:52:05 executing program 0: 01:52:05 executing program 2: 01:52:05 executing program 5: 01:52:05 executing program 4: 01:52:05 executing program 0: 01:52:05 executing program 3: 01:52:05 executing program 1: 01:52:05 executing program 2: 01:52:05 executing program 5: 01:52:05 executing program 4: 01:52:05 executing program 0: 01:52:05 executing program 3: 01:52:05 executing program 1: 01:52:05 executing program 2: 01:52:05 executing program 5: 01:52:05 executing program 4: 01:52:05 executing program 3: 01:52:05 executing program 0: 01:52:05 executing program 1: 01:52:05 executing program 2: 01:52:05 executing program 5: 01:52:05 executing program 4: 01:52:05 executing program 3: 01:52:05 executing program 0: 01:52:05 executing program 1: 01:52:05 executing program 2: 01:52:05 executing program 5: 01:52:06 executing program 4: 01:52:06 executing program 0: 01:52:06 executing program 1: 01:52:06 executing program 3: 01:52:06 executing program 2: 01:52:06 executing program 5: 01:52:06 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00'}) 01:52:06 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 01:52:06 executing program 0: 01:52:06 executing program 1: 01:52:06 executing program 5: 01:52:06 executing program 2: 01:52:06 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="e730000000e7ff00f8ffffffffffffff", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00E']}) 01:52:06 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8904, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:06 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xa}, 0x0) 01:52:06 executing program 5: socket(0x2, 0x3, 0x3) 01:52:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="98000000540001"], 0x98}}, 0x0) 01:52:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000080)=""/252) 01:52:06 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x4}, 0x4) [ 286.602080][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 286.972675][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 286.984036][ T7] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 287.000082][ T7] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 287.011680][ T7] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 287.050117][ T7] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 287.232175][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 287.241254][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.250528][ T7] usb 4-1: Product: syz [ 287.255248][ T7] usb 4-1: Manufacturer: syz [ 287.259836][ T7] usb 4-1: SerialNumber: syz [ 287.762254][ T7] cdc_ncm 4-1:1.0: bind() failure [ 287.802208][ T7] cdc_ncm: probe of 4-1:1.1 failed with error -71 [ 287.822177][ T7] cdc_mbim: probe of 4-1:1.1 failed with error -71 [ 287.842153][ T7] usbtest: probe of 4-1:1.1 failed with error -71 [ 287.854581][ T7] usb 4-1: USB disconnect, device number 2 [ 288.527101][ T9853] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 288.932069][ T9853] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 288.943104][ T9853] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 288.953358][ T9853] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 288.963337][ T9853] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 288.973479][ T9853] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 289.142524][ T9853] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 289.151682][ T9853] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.160344][ T9853] usb 4-1: Product: syz [ 289.165008][ T9853] usb 4-1: Manufacturer: syz [ 289.169709][ T9853] usb 4-1: SerialNumber: syz 01:52:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 01:52:09 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x2000000) 01:52:09 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r3, &(0x7f0000000140), &(0x7f0000000380)=""/205}, 0x20) 01:52:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0x5452, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 'syz1\x00'}) 01:52:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 01:52:09 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 289.312162][ T9853] cdc_ncm 4-1:1.0: bind() failure [ 289.339880][ T9853] cdc_ncm 4-1:1.1: bind() failure [ 289.414356][ T9853] usb 4-1: USB disconnect, device number 3 01:52:09 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x37, 0x0, 0x0) 01:52:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, 0xfffffffffffffffd) 01:52:09 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:52:09 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x2, 0x0, 0x0) 01:52:09 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f0000000040)) 01:52:09 executing program 1: syz_mount_image$nfs(&(0x7f0000000480)='nfs\x00', &(0x7f00000004c0)='./file1\x00', 0x0, 0x0, 0x0, 0x60, &(0x7f0000000600)) 01:52:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000100)) 01:52:09 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x13, 0x0, 0x4) 01:52:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000016c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000001800)={0x0, &(0x7f0000001740)=[0x0], 0x0, 0x0, 0x0, 0x1}) 01:52:09 executing program 0: r0 = socket(0x18, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000000200)) 01:52:09 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0xb, 0x0, 0x0) 01:52:10 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00'}) 01:52:10 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) 01:52:10 executing program 2: syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4420, &(0x7f0000000500)) 01:52:10 executing program 0: syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1104800, &(0x7f0000001480)) 01:52:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 01:52:10 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private}}}}) 01:52:10 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000740)}, {&(0x7f0000000940)="a2", 0x1, 0xffffffff}]) 01:52:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc1105511, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 'syz1\x00'}) 01:52:10 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) 01:52:10 executing program 4: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x806000, &(0x7f0000000440)) 01:52:10 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894c, 0x0) 01:52:10 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00g'], 0x8) [ 290.292781][T11179] loop1: detected capacity change from 0 to 135266304 [ 290.306745][T11182] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 01:52:10 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)=@buf={0x50, &(0x7f00000001c0)="5faac9e4d22463c834cbc09ea12fed681a0e9bae4447f567bc6fc9b18ddfb09843b0a0f67c8cd5c43f9426a0588ef3a2e100b73cc8edf319b6cec375324afa0f6f9c39fcf54c4dc4c55cff2dc9f00ffd"}) 01:52:10 executing program 2: r0 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 01:52:10 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x5) 01:52:10 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) [ 290.533829][T11179] loop1: detected capacity change from 0 to 135266304 01:52:10 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:10 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:10 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) 01:52:10 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x4, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x3f}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000002c0)={0x14, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2}}, 0x0}, 0x0) 01:52:10 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{0x0}, 0x0}, 0x20) 01:52:10 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2c}}, 0x0) 01:52:10 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x10d, 0xd, 0x0, 0x2d) 01:52:10 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8990, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:10 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc1105511, 0x0) 01:52:11 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 01:52:11 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e795780f4580d760551b5b0a341a2d7cbdb90000bdb2ca76050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132c18555cf476619f28d9961b626c57c2691208171656d60a17e3c1c4b751ca532e6ea09c346dfebd31a08b32808b80200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10d858e8327e7050b6c86adac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f75643619f567d2e24f29e5dad9326edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebfcaad34732181feb215139f15eadddcb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccff0f000000000000c7beba3da8223fe5308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d085734000000000000000c12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a1f3db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2fd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503d2f363fb099408885afc2bf9a4f8c35070669e889f5e4be1b8e0d634ebc1057b7e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7eac9e8af3904ea0f3698cd9492794b82649b83ed4fa0f873339c4cad4ead1348474250eda2c8067ab730c1d82a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292d12659906005cde64f903c3415c458a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a44286fe0e257cfa4ce50f3d10763d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaff80153636ed1d99346c2468dd952595d78e9583bf4ea5de36099e3cddcb24ebb6eddb9e87c9ece87a42c0000abe1c6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f29eabda6e3219821e21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba8f35569a9b07ee7308da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc1572b0204dd456b11a454d1f3214179974aae624ea59500f5e048b2780666d7f49af25be909984aea1b81f33426f86b4b941c08dfe2bc8ec246ec1aae120d32405e428923f3a83d9ba5c373f5e6ef2120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e4663322dfc9245ce3e3a097fb82f4e3b61a570b96f8274f72f1c55ee3d325c7496afc2f10cfea516ae436751227378f00ca0f1f6c1dc700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d1caf6936f356ecf07a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e4149627920000008000000000801792756f90b37f0858efc387f5592024314a4b0ed750fa72e5948ac30f5921c14ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb4448278de519705fa8b56779bc8cc927b308c8e50817996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dedc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc20198233ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f276a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d30ab566e1a4cb3ad66d830e10f7c1de13218ef613204c2b7c1ad48b01c208f4032e9b3bba7d6ceca38d3e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc58668e1b1b1a2c55b614d622b8de97f4ae45681ed3e73db3c78ca18c9f08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf50000000000000000000000000000001217887d0452aa6d26e4614d511710abeec84b78c027c160ba375dfa55a4b3fad5fa3e499b832ce4dfb91122193d514ed992c07f8cd6d897b314907e15642da228dbc03429e6e0e7ac118ed351c3b0c44bf5d8b58be573f8333aa8cc2ec5b5e305b3dee2562d415b4b9e700441bc65822959e6edd530797f55f9fe8510423409629a20c8da58cf55f3dd9a35d9ca93e4b4591679547b8de8af1782451f7b8e1de508f1e9e525210d62bc850f8035040ad9e562be58797515b737bfb21d35ac560f99dbd18dad5e6345a464955e8141d75b6177e4fa176a2446de98078543606e76f0294fee7d19a0f327f8796d77b6e24b8df4bb438b527d10e657d49b844198ea9f93c4fd6fd2daa9bd87fd1e02ecc8075dca1280c201043257e9bd3c9a7aa150eb171163e9faca03b24fa300ef90e22329d1d70a2c93508cbfe4ad364256937796f941c2faad94785f48777941f0cd3dba54ab6a5d5e91e90ac9ae994c3d4108b2fe7eca9413ac9bc138c74800487eb19c48db3f79be964808d409b5e36fc7fdd41def361427b6b9c118e5c9a0a1d5ca24886eb8a78796540635ac3530b9025d8bad0533a7f81b2188ec75a5fc9302e3695bdcc9ab11201ef940569c995c21eeaefe2e8fc02e0433dc7371d1f72124bad23e554c30fdd7cd8c2da1e8706417da9ad8916551a1182fac08603dfc2f2279ba161c13984cd753b54a85e6f3018c7d48c4b6c2f6910975e9ff51318b09fa13e2d38ce013aab41524c298c3719e31bcb1f102eaeee69a19e006bcdb1acc2664efa949a1a07bb3d7848d5e1381fbe63c5220537c28aead799f82517a12bf84e0e196a00833f464dd2f6547f14ebf137fce33efeb813211f31ff24d7dbb00f2574ccda59b3ea068fc2a18c37ee579f5a9ec8d5c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000140)="b9ff0307600d698cff9e14f008004de7f9c764362ae28eff07000000000100a08b7907020594e5d04e0d83187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 01:52:11 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x19, 0x0, 0x0) 01:52:11 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:11 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) [ 291.072240][ T9436] usb 4-1: new high-speed USB device number 4 using dummy_hcd 01:52:11 executing program 2: socket(0x2, 0xa, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) [ 291.462418][ T9436] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 291.479116][ T9436] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 291.501617][ T9436] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 291.521126][ T9436] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 291.531543][ T9436] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 291.550760][ T9436] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 291.713002][ T9436] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 291.722301][ T9436] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.730397][ T9436] usb 4-1: Product: syz [ 291.735129][ T9436] usb 4-1: Manufacturer: syz [ 291.739751][ T9436] usb 4-1: SerialNumber: syz [ 292.282520][ T9436] cdc_ncm 4-1:1.0: bind() failure [ 292.304392][ T9436] cdc_ncm 4-1:1.1: bind() failure [ 292.325601][ T9436] usb 4-1: USB disconnect, device number 4 [ 292.982305][ T9787] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 293.343228][ T9787] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 293.354441][ T9787] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 293.366097][ T9787] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 293.376750][ T9787] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 293.387302][ T9787] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 293.397993][ T9787] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 293.562468][ T9787] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 293.571551][ T9787] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.581440][ T9787] usb 4-1: Product: syz [ 293.586373][ T9787] usb 4-1: Manufacturer: syz [ 293.590999][ T9787] usb 4-1: SerialNumber: syz 01:52:13 executing program 3: socket(0x0, 0x28, 0x0) 01:52:13 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000080)={'syzkaller1\x00'}) 01:52:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b00)={0x3}, 0x4) 01:52:13 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x31, 0x0, 0x0) 01:52:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "d257b504e1e0afd5b10c4342a664162e"}) 01:52:13 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:13 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 293.852614][ T9787] cdc_ncm 4-1:1.0: bind() failure [ 293.861153][ T9787] cdc_ncm 4-1:1.1: bind() failure 01:52:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) [ 293.935994][ T9787] usb 4-1: USB disconnect, device number 5 01:52:14 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3, 0x0, 0x0) 01:52:14 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:14 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) 01:52:14 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:14 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3b, 0x0, 0x0) 01:52:14 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x100000001, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)) 01:52:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x22004001) 01:52:14 executing program 3: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x1, 0x5, &(0x7f00000012c0)=[{&(0x7f0000000080)="d97a8ff802", 0x5, 0x5}, {&(0x7f00000000c0)="51ab3ff7cd38bdc428a69e42d0e67266428b3dc247ed2bd11390b62dda2cda5fd090b90cda19a1c896286b955569ac09a5f362a14a0a3458b0db3ee3c9e9ce9bf799fc7be4d3e8825c2077f4dfb6e9843efa7d5748880a736f4c82656b0b444327c7adf95dd48da41d6f0b4b58f24777aa1b733e", 0x74, 0x18fd}, {&(0x7f0000000140), 0x0, 0x3}, {&(0x7f0000000240)="d0f2afb37cc259dfa39f898e6c312e1e96bff486f64fc1f31ce05fe3dfc48e85481a83bfbd5da2777ca5fa4e2df35eaf5585d436593d29f77f8dfd0ff2cefc64b95642de827368e1dbac3c", 0x4b}, {&(0x7f00000002c0)="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", 0x1000, 0x4f53219f}], 0x208000, &(0x7f0000001380)={[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '.,&&%#'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@measure='measure'}]}) 01:52:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc1105517, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 01:52:14 executing program 5: socket(0xa, 0x1, 0x0) [ 294.381026][T11318] loop3: detected capacity change from 0 to 135266304 [ 294.489744][T11318] loop3: detected capacity change from 0 to 135266304 01:52:14 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x10d, 0x3, 0x0, 0x0) 01:52:14 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000140)="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", 0x1f7, 0x9}]) 01:52:14 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 01:52:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x0) 01:52:14 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000280)=[@zcopy_cookie={0x18}], 0x18}, 0x40000) 01:52:14 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x17, 0x0, 0x4) [ 294.873149][T11341] loop4: detected capacity change from 0 to 512 [ 294.914316][T11341] Dev loop4: unable to read RDB block 1 [ 294.921369][T11341] loop4: unable to read partition table [ 294.934685][T11341] loop4: partition table beyond EOD, truncated 01:52:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) [ 294.992262][T11341] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 01:52:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x0) 01:52:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 01:52:15 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 01:52:15 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0189436, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) [ 295.133947][T11341] loop4: detected capacity change from 0 to 512 01:52:15 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)=ANY=[], 0x190) [ 295.194057][T11341] Dev loop4: unable to read RDB block 1 [ 295.199784][T11341] loop4: unable to read partition table 01:52:15 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) [ 295.248674][T11341] loop4: partition table beyond EOD, truncated [ 295.255188][T11341] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 295.315661][ T4902] Dev loop4: unable to read RDB block 1 [ 295.347609][ T4902] loop4: unable to read partition table 01:52:15 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x49, 0x0, 0x0) 01:52:15 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a3, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) 01:52:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0045516, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 'syz1\x00'}) [ 295.369679][ T4902] loop4: partition table beyond EOD, truncated 01:52:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 01:52:15 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8902, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:15 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2c}, 0x1, 0x0, 0x803e}, 0x0) 01:52:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x140, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 01:52:15 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8981, 0x0) 01:52:15 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:15 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) 01:52:15 executing program 3: socket(0x1d, 0x0, 0x28) 01:52:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 01:52:15 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3a, 0x0, 0x4) 01:52:15 executing program 4: socket(0x29, 0x2, 0x65) 01:52:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000240)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1110000005000080", 0x29}], 0x1) 01:52:16 executing program 0: ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000000)) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000200)}, {&(0x7f0000000380)="ef8b0c", 0x3, 0xffffffff}], 0x43082, &(0x7f0000000600)={[{'{/m^\'}'}, {}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) 01:52:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, 0x0) 01:52:16 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc4c85513, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) [ 296.014294][T11421] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 01:52:16 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x31, 0x0, 0x4) 01:52:16 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) [ 296.080379][T11426] loop0: detected capacity change from 0 to 135266304 01:52:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 01:52:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, 0x0) 01:52:16 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000003d00)='/dev/nullb0\x00', 0x109003, 0x0) 01:52:16 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x80108906, 0x0) 01:52:16 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 01:52:16 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c1aeffdb"}}) 01:52:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, 0x0) 01:52:16 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc4c85513, 0x0) 01:52:16 executing program 4: socket(0x2, 0x0, 0x300) 01:52:16 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) 01:52:16 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8949, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:16 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000000040)) 01:52:16 executing program 2: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x80000021) 01:52:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, 0x0) 01:52:16 executing program 4: r0 = socket(0x1, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 01:52:16 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x107100, 0x0) 01:52:16 executing program 0: syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{}], [{@smackfsroot={'smackfsroot'}}, {@uid_lt={'uid<', 0xee00}}]}) 01:52:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001500)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:52:16 executing program 3: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) 01:52:16 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x1a, 0x0, 0x4) 01:52:17 executing program 1: socket(0x22, 0x2, 0x3) 01:52:17 executing program 3: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) [ 296.974566][T11476] nfs: Unknown parameter 'smackfsroot' [ 296.995812][T11476] nfs: Unknown parameter 'smackfsroot' 01:52:17 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x48, 0x0, 0x0) 01:52:17 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}, @private0}}) 01:52:17 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 01:52:17 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x10, 0x0, 0x4) 01:52:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000180)={0x5}) 01:52:17 executing program 2: socket(0x28, 0x0, 0x6d) 01:52:17 executing program 3: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) 01:52:17 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x2}) 01:52:17 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x8, 0x0, 0x4) 01:52:17 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 01:52:17 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x10d, 0xf, 0x0, 0x0) 01:52:17 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, 0x0) 01:52:17 executing program 5: syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x43082, &(0x7f0000000600)) 01:52:17 executing program 2: syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 01:52:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast1}}) 01:52:17 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) 01:52:18 executing program 2: r0 = getpid() capget(&(0x7f0000000140)={0x20071026, r0}, &(0x7f0000000180)) 01:52:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x0, 0x0}) 01:52:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001580)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x201, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x28}}, 0x0) 01:52:18 executing program 1: r0 = socket(0x1, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000001400)={&(0x7f0000000000)=@generic, 0x80, 0x0}, 0x0) 01:52:18 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x2, 0x0, 0x4) [ 298.054660][T11534] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 01:52:18 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, 0x0) 01:52:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="98000000540001052abd7000ffdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20000100", @ANYRES32, @ANYRES32, @ANYBLOB="01020200fc00000000000000000000000000000008"], 0x98}}, 0x0) 01:52:18 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, 0x0) 01:52:18 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00'}) 01:52:18 executing program 2: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000180)={@nfc, {&(0x7f00000000c0)=""/120, 0x78}, 0x0}, 0xa0) io_uring_setup(0x643e, &(0x7f0000000000)={0x0, 0xa050, 0x17}) 01:52:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) [ 298.319981][T11548] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. 01:52:18 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) 01:52:18 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3, 0x0, 0x4) 01:52:18 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4e, 0x0, 0x4) 01:52:18 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3a, 0x0, 0x0) 01:52:19 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) 01:52:19 executing program 1: eventfd2(0x0, 0x985d865cd893c39c) 01:52:19 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getpeername(r0, 0x0, 0x0) 01:52:19 executing program 5: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) io_uring_setup(0x643e, &(0x7f0000000000)={0x0, 0xa050, 0x17, 0x0, 0x279}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x10d, 0xf, 0x0, 0x0) 01:52:19 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x6) 01:52:19 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10) 01:52:19 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2c}, 0xa}, 0x0) 01:52:19 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 01:52:19 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) 01:52:19 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, &(0x7f0000000140)) 01:52:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 01:52:19 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8940, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:19 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20044861) 01:52:19 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)) 01:52:19 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/time_for_children\x00') 01:52:19 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8906, 0x0) 01:52:19 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x2}) 01:52:19 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4a, 0x0, 0x0) 01:52:19 executing program 4: r0 = socket$inet6(0x18, 0x0, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 01:52:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x140, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001540), 0xc, 0x0}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) 01:52:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, 0x0, 0x2d) 01:52:19 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x43, 0x0, 0x4) 01:52:19 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x2, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:19 executing program 5: syz_read_part_table(0x0, 0xaaaaaaaaaaaa8b8, &(0x7f0000000480)=[{&(0x7f0000000000)="47a49f794101da993ac7223c9be9b078bd4616ea8077d601a8fcf5da7ac046089689ac47cfeadf783c39ad97aec0e218f7caf86eb798378dfef10c5e3a035590a5f0c74017c4815c", 0x48, 0x3}, {&(0x7f0000000080)="93b9268e9fc02e626a1feaedec6fb2154d71eb72c9d4b2078d3f7c64b19bb090017c927f5ba6d1863e61d24ed0968035a0948db0346a1601b7048d7469a47638ba72a940a82241fb312dee159bcf7d15ee877bd68d5b06fe87ccca56dab3e465861acacb825d9287a07290aed453bbddf1fa67d392cb351def775bdd867b2ffc901ddeedbe75fc83b7d3f5901f19800263dd2e8c98130e0b604ce15e8d2ecf06360a13fcdb89e960cbd8637228f8c8f5a5f9260204e0eaaa4d39c3e41ee48f6c090ef932b78da3a1938b", 0xca, 0x10000}, {&(0x7f0000000280)="af84d3b4a94d09bc4c48cc8be72ae6ce98e47615b0ae44efdd623b7acdfbbfd8593321144b7478caab5c7e98f5bdc19ec07cf54b116e863fd5e82b5db02936ebda055c533e7c8ec8cd8b430df70fbecb3e7a523f14d337f48268c4f1e87a8fe01f6038ac04b829796270dc71236176e598d5653b4a2188c839a75f9c9b01739f11e9cf6b484febc78d87c681a035de2e31b51b3f3a56d9e8dcb6850852802f786fb6f7283942215d83fec2e7aebb94205cc1c205ee9df2972ea4ec70efc19734e77d132173a36b9245fc63467fcb5bb0ab4f1014bd292ed9519b69cdc2e1b72f3d9ed0fddd4a523f73f24363ea3ab75ccc0944", 0xf3, 0x1}, {&(0x7f0000000180)="18cf929b1dfafb06ac94efe0483e3cdf5f", 0x11, 0x6}, {&(0x7f0000000380)="712f618265ee88b6e13d18aaeba97ef4082c3027f5b6da26fded0df074d38459e1f3ee077881fab365b9e03c626118017ecfe54c36a87b71d1dbd66d6f4cd55b7c3254e77884a2474c8a158e986a120e6432b7500ce58c3028a609df45874fd6f9703903aa35d89d733102c8513e25af99e797141b4c64d7762a2f5428013fd11732d56839d8b4fd39dbcf122151f8056722cd7ad33e9978661609cf12afd415877e679b15702e197ef88743494454c7d8c4bdf22b6600d21a242b626ad7dc09be0e52a091812d157a78340747323d07560f9c89f385b3057fce53ddab83b29a30579d50db00", 0xe6, 0x6}, {&(0x7f00000001c0)}]) 01:52:19 executing program 4: socket(0x26, 0x5, 0xff) 01:52:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="98000000540001052abd7000ffdbdf2507000000", @ANYBLOB=' '], 0x98}}, 0x0) 01:52:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x14, 0x1, &(0x7f0000000100)="c3"}) 01:52:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 01:52:20 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x18, 0x0, 0x0) 01:52:20 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) [ 300.041333][T11646] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.3'. 01:52:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0xd06}, 0x14}}, 0x0) 01:52:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 01:52:20 executing program 4: syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{}], [{@smackfsroot={'smackfsroot'}}]}) 01:52:20 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x19, 0x0, 0x4) 01:52:20 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x2c}}, 0x0) [ 300.381084][T11665] nfs: Unknown parameter 'smackfsroot' [ 300.418193][T11665] nfs: Unknown parameter 'smackfsroot' 01:52:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0x0, 0x0}, 0x10) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 01:52:20 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8918, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) 01:52:20 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 01:52:20 executing program 4: fanotify_mark(0xffffffffffffffff, 0x11, 0x0, 0xffffffffffffffff, 0x0) 01:52:20 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) accept$packet(r0, 0x0, 0x0) 01:52:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x140, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001540), 0xc, &(0x7f0000001700)={0x0, 0x14}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) 01:52:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000080)) 01:52:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'erspan0\x00', 0x0}) 01:52:21 executing program 3: syz_mount_image$nfs(&(0x7f0000000280)='nfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2840004, &(0x7f0000000580)) 01:52:21 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 01:52:21 executing program 5: socket(0xa, 0x5, 0x0) 01:52:21 executing program 2: io_uring_setup(0x6fc7, &(0x7f0000000040)={0x0, 0x0, 0x20}) 01:52:21 executing program 1: clock_gettime(0x85a0e428d8aadc9a, 0x0) 01:52:21 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000540)={'ip6gre0\x00', &(0x7f00000004c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 01:52:21 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8982, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:21 executing program 3: memfd_create(&(0x7f0000000140)=')\x1a#}%)}&.(@\x00', 0x2) 01:52:21 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x35, 0x0, 0x4) 01:52:21 executing program 0: ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = io_uring_setup(0x1c35, &(0x7f0000000180)) io_uring_setup(0x7de6, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x1, 0x0, 0x0, r0}) 01:52:21 executing program 1: r0 = socket(0x2a, 0x2, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 01:52:21 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:21 executing program 2: 01:52:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000040)={0x9b9b, 0x8, [0x0, 0x0]}) 01:52:21 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00'}) 01:52:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x9, &(0x7f0000000100)="c390037fd49525df82"}) 01:52:21 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000000)=[{}, {}, {}, {}], 0x80) 01:52:21 executing program 4: r0 = socket(0x1, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 01:52:21 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8920, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:21 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @ethernet={0x0, @remote}, @sco, 0xfffd}) 01:52:21 executing program 1: socket(0x10, 0x2, 0x41) 01:52:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc1105517, 0x0) 01:52:21 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000600), 0x4) 01:52:21 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8916, 0x0) 01:52:22 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="98000000540001052abd7000ffdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20000100", @ANYRES32, @ANYBLOB="00020200ac14140c00000000000000000000000086dd000020000100", @ANYBLOB, @ANYRES32], 0x98}, 0x1, 0x0, 0x0, 0x3000c810}, 0x0) 01:52:22 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8981, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 01:52:22 executing program 2: r0 = socket(0x1, 0x2, 0x0) recvmsg$can_raw(r0, 0x0, 0x0) 01:52:22 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2c}, 0x1, 0x0, 0x3e80}, 0x0) [ 302.088172][T11762] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 01:52:22 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7dd8008b"}, 0x0, 0x0, @userptr}) 01:52:22 executing program 3: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f00000000c0)='Q', 0x1, 0x18fd}, {&(0x7f00000001c0)="13", 0x1, 0x40000}], 0x0, 0x0) 01:52:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 01:52:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="98000000540001052abd7000ffdbdf2507000000", @ANYBLOB="200001"], 0x98}}, 0x0) 01:52:22 executing program 1: stat(&(0x7f00000001c0)='./file0/file0/file0\x00', 0x0) 01:52:22 executing program 4: io_uring_setup(0x7618, &(0x7f0000000000)={0x0, 0x975d, 0x8}) 01:52:22 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:52:22 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc1105518, 0x0) [ 302.331188][T11773] loop3: detected capacity change from 0 to 524288 [ 302.368056][T11778] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 01:52:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0xfffffffffffffffd) 01:52:22 executing program 5: r0 = socket(0x25, 0x1, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) [ 302.447131][T11773] loop3: detected capacity change from 0 to 524288 01:52:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 01:52:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x101) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 01:52:22 executing program 0: setreuid(0x0, 0xee01) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 01:52:22 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x6000) 01:52:22 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a2, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:22 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8983, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:22 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000380)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000003c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'JW\rx'}, 0x0, 0x0, @userptr}) 01:52:22 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8918, 0x0) 01:52:23 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x35, 0x0, 0x0) 01:52:23 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 01:52:23 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8911, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 01:52:23 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x49, 0x0, 0x4) 01:52:23 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 01:52:23 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:52:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000040)={0x9b9b, 0x8, [0x0, 0x0]}) 01:52:23 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:23 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:23 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @private}}}}) 01:52:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' '], 0x98}}, 0x0) 01:52:23 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) 01:52:23 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x4, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c1aeffdb"}}) 01:52:23 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:52:23 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 01:52:23 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000080)={'tunl0\x00'}) 01:52:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 01:52:23 executing program 1: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) 01:52:23 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x6, 0x0, 0x0) 01:52:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 01:52:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001580)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x201, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5}]}, 0x20}}, 0x0) 01:52:23 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:23 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x43, 0x0, 0x0) 01:52:23 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0xb0000200) 01:52:23 executing program 2: syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000540)=[{&(0x7f0000000140)="ac", 0x1, 0x100000000}, {&(0x7f0000000380)="ef", 0x1, 0xffffffff}, {&(0x7f00000004c0), 0x0, 0x3}], 0x43082, &(0x7f0000000600)={[{'\xaa[)*+\xde'}, {}, {'{/m^\'}'}, {}], [{@smackfsroot={'smackfsroot'}}]}) 01:52:24 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:24 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc00455d0, 0x0) 01:52:24 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8948, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 01:52:24 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3c, 0x0, 0x0) [ 304.016151][T11881] loop2: detected capacity change from 0 to 135266304 [ 304.124625][T11881] loop2: detected capacity change from 0 to 135266304 01:52:24 executing program 5: r0 = socket(0x2, 0xa, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 01:52:24 executing program 3: socket(0x10, 0x2, 0x2d) 01:52:24 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x32, 0x0, 0x0) 01:52:24 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8980, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:24 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4e, 0x0, 0x0) 01:52:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e795780f4580d760551b5b0a341a2d7cbdb90000bdb2ca76050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132c18555cf476619f28d9961b626c57c2691208171656d60a17e3c1c4b751ca532e6ea09c346dfebd31a08b32808b80200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10d858e8327e7050b6c86adac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f75643619f567d2e24f29e5dad9326edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebfcaad34732181feb215139f15eadddcb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccff0f000000000000c7beba3da8223fe5308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d085734000000000000000c12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a1f3db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2fd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503d2f363fb099408885afc2bf9a4f8c35070669e889f5e4be1b8e0d634ebc1057b7e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7eac9e8af3904ea0f3698cd9492794b82649b83ed4fa0f873339c4cad4ead1348474250eda2c8067ab730c1d82a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292d12659906005cde64f903c3415c458a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a44286fe0e257cfa4ce50f3d10763d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaff80153636ed1d99346c2468dd952595d78e9583bf4ea5de36099e3cddcb24ebb6eddb9e87c9ece87a42c0000abe1c6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f29eabda6e3219821e21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba8f35569a9b07ee7308da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc1572b0204dd456b11a454d1f3214179974aae624ea59500f5e048b2780666d7f49af25be909984aea1b81f33426f86b4b941c08dfe2bc8ec246ec1aae120d32405e428923f3a83d9ba5c373f5e6ef2120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e4663322dfc9245ce3e3a097fb82f4e3b61a570b96f8274f72f1c55ee3d325c7496afc2f10cfea516ae436751227378f00ca0f1f6c1dc700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d1caf6936f356ecf07a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e4149627920000008000000000801792756f90b37f0858efc387f5592024314a4b0ed750fa72e5948ac30f5921c14ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb4448278de519705fa8b56779bc8cc927b308c8e50817996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dedc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc20198233ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f276a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d30ab566e1a4cb3ad66d830e10f7c1de13218ef613204c2b7c1ad48b01c208f4032e9b3bba7d6ceca38d3e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc58668e1b1b1a2c55b614d622b8de97f4ae45681ed3e73db3c78ca18c9f08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf50000000000000000000000000000001217887d0452aa6d26e4614d511710abeec84b78c027c160ba375dfa55a4b3fad5fa3e499b832ce4dfb91122193d514ed992c07f8cd6d897b314907e15642da228dbc03429e6e0e7ac118ed351c3b0c44bf5d8b58be573f8333aa8cc2ec5b5e305b3dee2562d415b4b9e700441bc65822959e6edd530797f55f9fe8510423409629a20c8da58cf55f3dd9a35d9ca93e4b4591679547b8de8af1782451f7b8e1de508f1e9e525210d62bc850f8035040ad9e562be58797515b737bfb21d35ac560f99dbd18dad5e6345a464955e8141d75b6177e4fa176a2446de98078543606e76f0294fee7d19a0f327f8796d77b6e24b8df4bb438b527d10e657d49b844198ea9f93c4fd6fd2daa9bd87fd1e02ecc8075dca1280c201043257e9bd3c9a7aa150eb171163e9faca03b24fa300ef90e22329d1d70a2c93508cbfe4ad364256937796f941c2faad94785f48777941f0cd3dba54ab6a5d5e91e90ac9ae994c3d4108b2fe7eca9413ac9bc138c74800487eb19c48db3f79be964808d409b5e36fc7fdd41def361427b6b9c118e5c9a0a1d5ca24886eb8a78796540635ac3530b9025d8bad0533a7f81b2188ec75a5fc9302e3695bdcc9ab11201ef940569c995c21eeaefe2e8fc02e0433dc7371d1f72124bad23e554c30fdd7cd8c2da1e8706417da9ad8916551a1182fac08603dfc2f2279ba161c13984cd753b54a85e6f3018c7d48c4b6c2f6910975e9ff51318b09fa13e2d38ce013aab41524c298c3719e31bcb1f102eaeee69a19e006bcdb1acc2664efa949a1a07bb3d7848d5e1381fbe63c5220537c28aead799f82517a12bf84e0e196a00833f464dd2f6547f14ebf137fce33efeb813211f31ff24d7dbb00f2574ccda59b3ea068fc2a18c37ee579f5a9ec8d5c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000140)="b9ff0307600d698cff9e14f00500", 0x0, 0xf0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 01:52:24 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:52:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000100)=""/27) 01:52:24 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x10d, 0xd, 0x0, 0x0) 01:52:24 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 01:52:25 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x17, 0x0, 0x0) 01:52:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, 0x0) 01:52:25 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8930, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:25 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:52:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000040)={'gretap0\x00', 0x0}) 01:52:25 executing program 5: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) syz_mount_image$nfs(&(0x7f00000011c0)='nfs\x00', &(0x7f0000001200)='./file0\x00', 0x0, 0x0, &(0x7f0000003500), 0x0, &(0x7f00000035c0)=ANY=[]) socket(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) 01:52:25 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'tunl0\x00'}) 01:52:25 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x190) [ 305.238768][T11930] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 01:52:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="98000000540001052abd", @ANYRES32=0x0, @ANYBLOB="200001"], 0x98}}, 0x0) [ 305.282099][T11931] NFS: mount program didn't pass remote address [ 305.302643][T11935] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 01:52:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000180)) 01:52:25 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8936, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:25 executing program 3: io_uring_setup(0x3f60, &(0x7f0000000040)={0x0, 0x0, 0x4}) [ 305.497817][T11931] NFS: mount program didn't pass remote address 01:52:25 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 01:52:25 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891f, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:25 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x1c, 0x0, 0x0) [ 305.840364][T11930] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 305.879633][T11935] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 01:52:26 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 01:52:26 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "42dcb7b2"}, 0x0, 0x0, @fd}) 01:52:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) 01:52:26 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x1a, 0x0, 0x0) 01:52:26 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x39, 0x0, 0x4) 01:52:26 executing program 2: syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x11e0040, &(0x7f0000001900)) 01:52:26 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@zcopy_cookie={0x18}], 0x18}, 0x40000) 01:52:26 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:26 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x7ffffffff000}}, 0x0) 01:52:26 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="e730000000e7ff00f8ffffffffffffff", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00E']}) 01:52:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, 0x0, 0x0) 01:52:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc1105511, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 'syz1\x00'}) 01:52:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'gre0\x00', &(0x7f0000000340)={'gretap0\x00', 0x0, 0x0, 0x0, 0x8001, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local}}}}) 01:52:26 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b00), 0x4) 01:52:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0505510, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 01:52:26 executing program 5: syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000540)=[{&(0x7f00000000c0)="8a1f56dde6bfc3f96852eedc96eece5d2c02f55253a9f9d69b2ae21336d13a27e21c43a238b4416dcd8cea93bd3e3e6ccad62cd3276203a755de63d00808f6a86e1c7ade8589ff502bf7e01327aa07ae37aa1b129cc24e61acc25c84f68c689c9b2878da3c3615e3504ad6", 0x6b, 0x4}, {&(0x7f0000000140)="acc62ab39cb9c5019721481525ebe01816d786bbd9006731de18cea711b9d9579d2aaac9714987c2b0ecc3cfd83f01da2c50b61e7a94cc41803c2052054123850b02c61a982892e33843ed074b729aab67b5ddee2f70eb560ae1cfe9811a69b20211d9f10f032236ca4b344907a04c2928005b402e0c27c59e94c77fb8e174bf69f30c88127038a7485693a597", 0x8d, 0x100000000}, {&(0x7f0000000200)="885500464d8b5be72153912ef9ecde8ba353e53e705221c983a20a53e411d5979e9b1cfd455f7be2cabda4cf06ca4bf80995cd7a1b573d03cbba4bb8509e3b5fc0e7408bb29675908ffeda2312ae493ab7a1291e8303", 0x56, 0x8}, {&(0x7f0000000380)="ef", 0x1}], 0x43082, &(0x7f0000000600)={[{}, {'\xaa[)*+\xde'}, {}, {'{/m^\'}'}, {}], [{@smackfsroot={'smackfsroot'}}, {@uid_lt={'uid<', 0xee00}}, {@subj_user={'subj_user', 0x3d, 'J#\x8e:!^^'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) 01:52:26 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x1b, 0x0, 0x4) 01:52:26 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8940, 0x0) [ 306.633920][T12005] loop5: detected capacity change from 0 to 135266304 01:52:26 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc1105518, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 01:52:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc4c85513, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 'syz1\x00'}) 01:52:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)) [ 306.753785][T12005] loop5: detected capacity change from 0 to 135266304 01:52:26 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x4, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 01:52:26 executing program 2: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f00000012c0)=[{&(0x7f0000000080)="d97a8ff802ee8034", 0x8, 0x5}, {&(0x7f00000000c0)="51ab3ff7cd38bdc428a69e42d0e67266428b3dc247ed2bd11390b62dda2cda5fd090b90cda19a1c896286b955569ac09a5f362a14a0a3458b0db3ee3c9e9ce9bf799fc7be4d3e8825c2077f4dfb6e9843efa7d5748880a736f4c82656b0b444327c7adf95dd48da41d6f0b4b58f24777aa1b733e", 0x74, 0x18fd}, {&(0x7f0000000140)="b3f2239f4510e99a2a5f54e38c96eae73881dd7158a046d72279e184a126b29f4154f4d423f018b01cb0f1978a79703a7364e7be57b8c0533d1e28cd68e13b1cc1c03f506323c81dd57521d63342e7c04adf9ecc6f9eb7724bb0367a6217309833335d46920822fd94a348931edcc6faa999810db6d5ae111b0c439b4b4527", 0x7f, 0x3}, {&(0x7f00000001c0)="13", 0x1, 0x40000}], 0x208000, &(0x7f0000001380)={[{'@#:%]'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '.,&&%#'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@measure='measure'}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@measure='measure'}]}) 01:52:27 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4, 0x0, 0x0) 01:52:27 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x1e, 0x0, 0x0) 01:52:27 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x7ffff, 0xffffffffffffffff, 0x0) 01:52:27 executing program 0: syz_read_part_table(0x0, 0x6, &(0x7f0000000a00)=[{&(0x7f0000000340)="b14812c9b347fc8881c9d00a7feb34eb5b72ae932eceb875bb453a86f5583cd24430d142aa65c0c33fc1b5c0cea83321220330ff2e853a8c1823cf75e45d2066cfbada49d4e20171edcd36cd0b89027123313816b64543e8a0278f9a40a54cb21ed88a490126e6b37b084967f398de9080d4e828629230ba", 0x78, 0x1ff}, {&(0x7f00000003c0)="1519d705fbcefcaee7ab0519a8e2fb0f3f9f2d7c335642b84bc7ea925c9f785d35a20f699604240121a5c90b9f50cc55f722e77b322eef1266b0d37b59e5c049ba68b51d6b2337aedf303dd975c7eccd9bfaff3bd85efc6f236d051f462000933fbe9d25ceca09425b627053581ef6a5fa92628841008b56f37e5ba4d7e42f66ac1e4d808e2915104a9f85b6fd2f5bb8f51f4172c85c3aa5cf8ddadf8f9b95427878e9f781bbc822204105c2ed7b98d97b531202fba78c4a27e5081ad77f384bb60415fbb908c6c5ade9af374619477ecbef714943ffb8b8eb5c8c86ea9409769226c3c32daa", 0xe6, 0x53b}, {&(0x7f00000004c0)="55c4be6e4d21469c32a9c94ad136fb78b0880d3181a9300906246f745239bd9d8f3e5f2eb5b0a1e376e6feeedef66c61b588e2d4e8e006ef4c218dd0843b169402b7c1c2739a8dfa4ff29c1674a9f79b9c4f480bbcc0df640fcb76436a52b5159126d3105bd55cec12591d7c926cdd5096f3326f3e47f9c67f6355294bd3e0fca565a416df40d27b798d3553a5f7edd574f688856c697b7782e33a4677f031f4060e328389a600e0b402f056c880ed03e1992095d5a83b81eb", 0xb9, 0xf909}, {&(0x7f0000000580)="127a30b6062304b24a2e2051bd3c53f8eee46dd7890cd3c26a466efc2fbaeeb4e344c5c308429e0b64beca8f9094a2b945cc808188f6db77bbd6ef7c252655927ba2658ae4bc7d137c1e8fd88b976e232e10600852f278727ef358fea9afb6936b0ec253d87c08cc94b9097778d9134230269d6f1a43f188f04f199d99cb3f2817d0802e7fe762321c365aef1e4cb8e7a926169644b6", 0x96, 0x8}, {&(0x7f0000000680)="ce3b1a0341f4214399d5a4724de5f75b72bbb35b7ce128565f932c3739eb5cbb2b9ea6c054e011f1db651db44e89fde1d4f8f3d2185eeef11bb55905af6f694e2f5a921cbd8b1876775dd141d31ae31fc495f87a3a6155e4b0aaa69aac1b1b7d3b7cdef85510628df89b3bc077c0afd2066b158072500e62d66b13511967f40e1ed74d44c586cce97f6b8e15f80a2b9e9a69cbbb5b88ed5a0c50f1b63e0f03beab709b32d3703d87b34ee6db37d467ea2256", 0xb2, 0x47}, {0x0, 0x0, 0xffffffff}]) 01:52:27 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8982, 0x0) [ 307.032371][T12032] loop2: detected capacity change from 0 to 524288 01:52:27 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1) 01:52:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) [ 307.141974][T12040] loop0: detected capacity change from 0 to 135266304 [ 307.151949][T12032] loop2: detected capacity change from 0 to 524288 01:52:27 executing program 4: r0 = socket(0x1, 0x2, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 01:52:27 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:27 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4c, 0x0, 0x0) [ 307.263453][ T9853] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 307.308830][T12040] loop0: detected capacity change from 0 to 135266304 [ 307.643391][ T9853] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 307.675592][ T9853] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 307.710831][ T9853] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 307.733118][ T9853] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 307.744701][ T9853] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 307.755740][ T9853] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 307.963979][ T9853] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 307.983919][ T9853] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.011921][ T9853] usb 2-1: Product: syz [ 308.034567][ T9853] usb 2-1: Manufacturer: syz [ 308.045361][ T9853] usb 2-1: SerialNumber: syz [ 308.373231][ T9853] cdc_ncm 2-1:1.0: bind() failure [ 308.413991][ T9853] cdc_ncm 2-1:1.1: bind() failure [ 308.443519][ T9853] usb 2-1: USB disconnect, device number 2 [ 309.083243][ T7] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 309.473377][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 309.485272][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 309.496971][ T7] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 309.507868][ T7] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 309.518306][ T7] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 309.528603][ T7] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 309.694022][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 309.703243][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.712038][ T7] usb 2-1: Product: syz [ 309.717614][ T7] usb 2-1: Manufacturer: syz [ 309.722570][ T7] usb 2-1: SerialNumber: syz 01:52:30 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2c}, 0x300}, 0x0) 01:52:30 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000000c0)={0x7, 0x2, 0x0, 0x0, &(0x7f0000000000)=[{}, {}]}) 01:52:30 executing program 2: syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x12d8004, &(0x7f0000002540)) 01:52:30 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev, 0x0, 0x0, 0x923}}) 01:52:30 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 01:52:30 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x42, 0x0, 0x0) [ 310.013437][ T7] cdc_ncm 2-1:1.0: bind() failure [ 310.043451][ T7] cdc_ncm 2-1:1.1: bind() failure 01:52:30 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev, 0x0, 0x747}}) [ 310.093426][ T7] usb 2-1: USB disconnect, device number 3 01:52:30 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, &(0x7f0000000040)) 01:52:30 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4c, 0x0, 0x4) 01:52:30 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000100)) 01:52:30 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000100)=""/245) 01:52:30 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000000040)) 01:52:30 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x5, 0x0, 0x0) 01:52:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 01:52:30 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x812}}, {0x0, 0x0}]}) 01:52:30 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4b, 0x0, 0x0) 01:52:30 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8992, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:30 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x13, 0x0, 0x0) 01:52:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc1105511, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 01:52:30 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 01:52:30 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='tunl0\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="8000072100000006"]}) 01:52:30 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8936, 0x0) 01:52:30 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x8, 0x0, 0xd6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x81, 0x0, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x8, 0x3}}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x0, 0x0}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x412}}]}) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000002c0)={0x14, &(0x7f0000000200)={0x40, 0x10, 0x3, {0x3, 0xd, "96"}}, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 01:52:30 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8992, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:30 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) io_uring_setup(0x1bdd, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 01:52:30 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f0000000080)={'gre0\x00', 0x0}) [ 310.813338][ T2999] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 311.133364][ T7] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 311.183535][ T2999] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 311.213366][ T2999] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 311.233286][ T2999] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 311.245573][ T2999] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 311.258675][ T2999] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 311.270552][ T2999] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 311.494727][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 311.515311][ T7] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 311.537245][ T7] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 311.549147][ T7] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 311.634113][ T2999] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.653489][ T2999] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.661630][ T2999] usb 6-1: Manufacturer: à ’ [ 311.684253][ T2999] usb 6-1: SerialNumber: syz [ 311.934219][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.964554][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.975439][ T2999] cdc_ncm 6-1:1.0: bind() failure [ 311.992214][ T2999] cdc_ncm 6-1:1.1: bind() failure [ 311.999988][ T7] usb 4-1: Product: Ð’ [ 312.014973][ T2999] usb 6-1: USB disconnect, device number 2 [ 312.021156][ T7] usb 4-1: SerialNumber: syz [ 312.276796][T12144] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 312.533495][ T7] cdc_ncm 4-1:1.0: bind() failure [ 312.563639][ T7] cdc_ncm: probe of 4-1:1.1 failed with error -71 [ 312.585983][ T7] cdc_mbim: probe of 4-1:1.1 failed with error -71 [ 312.613578][ T7] usbtest: probe of 4-1:1.1 failed with error -71 [ 312.624792][ T7] usb 4-1: USB disconnect, device number 6 [ 312.723541][ T9436] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 313.125006][ T9436] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 313.135999][ T9436] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 313.146266][ T9436] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 313.156523][ T9436] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 313.167673][ T9436] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 313.178416][ T9436] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 313.263414][ T7] usb 4-1: new high-speed USB device number 7 using dummy_hcd 01:52:33 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x812}}, {0x0, 0x0}]}) 01:52:33 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x10d, 0xe, 0x0, 0x0) 01:52:33 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x10d, 0x4, 0x0, 0x0) 01:52:33 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:52:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) [ 313.577202][T12205] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 313.594936][ T9436] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 313.618826][ T9436] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:52:33 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x36, 0x0, 0x4) [ 313.624930][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 313.660543][ T7] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 01:52:33 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x200, 0x44880) 01:52:33 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) [ 313.699196][ T7] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 313.717617][ T9436] usb 6-1: can't set config #1, error -71 [ 313.753787][ T9436] usb 6-1: USB disconnect, device number 3 [ 313.755935][ T7] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 01:52:34 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000001100)) 01:52:34 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0xb, 0x0, 0x4) 01:52:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) [ 314.023683][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 314.039779][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.080412][ T7] usb 4-1: Product: Ð’ [ 314.113948][ T7] usb 4-1: can't set config #1, error -71 [ 314.131231][ T7] usb 4-1: USB disconnect, device number 7 [ 314.164283][ T9436] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 314.533687][ T9436] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 314.558042][ T9436] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 314.580812][ T9436] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 314.601117][ T9436] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 314.621521][ T9436] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 314.645322][ T9436] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 315.063600][ T9436] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 315.072761][ T9436] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.081193][ T9436] usb 6-1: Manufacturer: à ’ [ 315.086125][ T9436] usb 6-1: SerialNumber: syz [ 315.393654][ T9436] cdc_ncm 6-1:1.0: bind() failure [ 315.406377][ T9436] cdc_ncm 6-1:1.1: bind() failure [ 315.425433][ T9436] usb 6-1: USB disconnect, device number 4 01:52:35 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000080) 01:52:35 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8904, 0x0) 01:52:35 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f00000002c0)}) 01:52:35 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 01:52:35 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) bind$bt_l2cap(r0, 0x0, 0x0) 01:52:35 executing program 3: r0 = io_uring_setup(0x471a, &(0x7f0000000140)={0x0, 0xcb70, 0x0, 0x6}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 01:52:36 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x10d, 0xf, 0x0, 0x4) 01:52:36 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x812}}, {0x0, 0x0}]}) 01:52:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x28, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9d, 0x9d, 0x3, [@enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "f8"}, @int]}, {0x0, [0x0]}}, 0x0, 0xbb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:52:36 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x36, 0x0, 0x0) 01:52:36 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x48) 01:52:36 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x21, 0x0, 0x4) 01:52:36 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3eeb18ed812a2e2c49e8020a6f4e0e4a944b4e020f6983959d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed64da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ef6bf58351d564be36d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e2808271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad85bef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffcfffdfffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10b64c108285e71b5565b1768ee58969c00d6c2d071eca1c360fb4021428ce970275d13b78249788f11f761038b7ed4fe32b561d46ea3abe0fa4d30dc94ef241875ffe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377323ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3e4a7de7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8dd729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a09000000f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51707d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925008c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210be2858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b5b453c9e549847c89bdee957d72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86250000000000000000000000000000000000000000000062a99c4e0fddd5bab3b690d35d11501beabbcdfaaa50dafa7014f0fda50a29bd00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000002c0)={r2, &(0x7f0000000140), 0x0}, 0x18) 01:52:36 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) 01:52:36 executing program 2: socket(0x3, 0x0, 0x1876) [ 316.413569][ T9853] usb 5-1: new high-speed USB device number 2 using dummy_hcd 01:52:36 executing program 1: r0 = socket(0x2, 0x2, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 01:52:36 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x1e, 0x0, 0x4) 01:52:36 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8907, 0x0) 01:52:36 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x8, 0x0, 0x0) [ 316.784634][ T9853] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 316.806150][ T9853] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 316.870587][ T9853] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 316.899222][ T9853] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 316.920973][ T9853] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 316.944302][ T9853] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 317.364406][ T9853] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 317.373609][ T9853] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.381604][ T9853] usb 5-1: Manufacturer: à ’ [ 317.386847][ T9853] usb 5-1: SerialNumber: syz [ 317.673755][ T9853] cdc_ncm 5-1:1.0: bind() failure [ 317.681373][ T9853] cdc_ncm 5-1:1.1: bind() failure [ 317.720950][ T9853] usb 5-1: USB disconnect, device number 2 [ 318.424107][ T9436] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 318.785964][ T9436] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 318.798627][ T9436] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 318.810656][ T9436] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 318.821073][ T9436] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 318.831655][ T9436] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 318.842656][ T9436] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 01:52:39 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x812}}, {0x0, 0x0}]}) 01:52:39 executing program 1: r0 = socket(0x1, 0x2, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed}, 0xa) 01:52:39 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x16, 0x0, 0x0) 01:52:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x91]}) 01:52:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="98000000540001052abd7000ffdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20000100", @ANYRES32, @ANYBLOB="00020200ac14140c00000000000000000000000086dd0000200001"], 0x98}}, 0x0) 01:52:39 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f0000000080)={'gre0\x00', 0x0}) [ 319.163791][ T9436] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 319.199574][ T9436] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.254099][T12361] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 319.274141][ T9436] usb 5-1: can't set config #1, error -71 01:52:39 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000000)=[{}]}) [ 319.317264][ T9436] usb 5-1: USB disconnect, device number 3 01:52:39 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="010100005e52c7353787671cb0e4de7c000000000a004e2100000008fe80000000000000000000000000000b09000000b44ab20000000000000000000000000000004cc799d25877b25e75000000000000580985fec0bc01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000e28d132dad"], 0x190) 01:52:39 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x21, 0x0, 0x0) 01:52:39 executing program 0: socket(0x29, 0x5, 0x0) 01:52:39 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4000, 0x0) 01:52:39 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, 0x0) [ 319.713747][ T9436] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 320.073860][ T9436] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 320.086079][ T9436] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 320.107436][ T9436] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 320.122249][ T9436] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 320.163986][ T9436] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 320.195834][ T9436] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 320.573925][ T9436] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 320.583098][ T9436] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.594056][ T9436] usb 5-1: Manufacturer: à ’ [ 320.598689][ T9436] usb 5-1: SerialNumber: syz [ 320.893922][ T9436] cdc_ncm 5-1:1.0: bind() failure [ 320.901318][ T9436] cdc_ncm 5-1:1.1: bind() failure [ 320.933042][ T9436] usb 5-1: USB disconnect, device number 4 01:52:41 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x14, 0x0, 0x0) 01:52:41 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40049409, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 'syz1\x00'}) 01:52:41 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x1d, 0x0, 0x4) 01:52:41 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90db9262"}, 0x0, 0x0, @userptr}) 01:52:41 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 01:52:41 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x38, 0x0, 0x4) 01:52:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)=""/206) 01:52:41 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 01:52:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/55) 01:52:41 executing program 4: r0 = io_uring_setup(0x471a, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 01:52:41 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"/2814], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0xd, 0x4, 0x4, 0x100000009}, 0x40) 01:52:41 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 01:52:41 executing program 0: socket$inet6(0xa, 0x5, 0x0) 01:52:41 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x40031, 0xffffffffffffffff, 0x0) 01:52:41 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x2c, 0x0, 0x0) 01:52:42 executing program 2: socket(0x2, 0x3, 0x8) 01:52:42 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 01:52:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 01:52:42 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x2b, 0x0, 0x0) 01:52:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 01:52:42 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8994, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="1d"], 0x60}}, 0x0) 01:52:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0x81785501, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 01:52:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 01:52:42 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in, 0xc) 01:52:42 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x555002) 01:52:42 executing program 2: r0 = getpgrp(0xffffffffffffffff) ptrace$getsig(0x4202, r0, 0x0, 0x0) 01:52:42 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x4000, 0x0) 01:52:42 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @private2}}]}, 0x110) 01:52:42 executing program 1: syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x95fb82b37f09ceb8, &(0x7f0000000000)) 01:52:42 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@private2}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x8}}, 0xe8) 01:52:42 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, &(0x7f0000000040)) 01:52:42 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x4, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000002c0)={0x14, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2}}, 0x0}, 0x0) 01:52:42 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x2e, 0x0, 0x0) 01:52:42 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 01:52:42 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 01:52:42 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}}}}]}}, 0x0) 01:52:42 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3c, 0x0, 0x4) 01:52:42 executing program 1: io_uring_setup(0x643e, &(0x7f0000000000)={0x0, 0x0, 0x17}) 01:52:42 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x2f, 0x0, 0x0) 01:52:42 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:52:43 executing program 5: io_uring_setup(0x7741, &(0x7f0000000040)={0x0, 0x0, 0x21}) [ 322.954015][ T55] usb 3-1: new high-speed USB device number 2 using dummy_hcd 01:52:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private1}}) 01:52:43 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3e, 0x0, 0x0) [ 323.163918][ T9853] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 323.324631][ T55] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.343594][ T55] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 323.367118][ T55] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 323.390043][ T55] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 323.410529][ T55] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 323.433688][ T55] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 323.544395][ T9853] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.563874][ T9853] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 323.577080][ T9853] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 323.595733][ T9853] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 323.614739][ T55] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 323.627453][ T9853] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 323.639708][ T55] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.659328][ T55] usb 3-1: Product: syz [ 323.663746][ T55] usb 3-1: Manufacturer: syz [ 323.673379][ T55] usb 3-1: SerialNumber: syz [ 323.813999][ T9853] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 323.834442][ T9853] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.842705][ T9853] usb 1-1: Product: syz [ 323.854374][ T9853] usb 1-1: Manufacturer: syz [ 323.859229][ T9853] usb 1-1: SerialNumber: syz [ 324.174045][ T9853] cdc_ncm 1-1:1.0: bind() failure [ 324.187168][ T9853] cdc_ncm 1-1:1.1: bind() failure [ 324.196471][ T9853] usb 1-1: USB disconnect, device number 2 [ 324.224032][ T55] cdc_ncm 3-1:1.0: bind() failure [ 324.246761][ T55] cdc_ncm 3-1:1.1: bind() failure [ 324.284305][ T55] usb 3-1: USB disconnect, device number 2 [ 324.914021][ T55] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 324.934052][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 325.274726][ T55] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 325.287823][ T55] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 325.297795][ T55] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 325.308034][ T55] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 325.317879][ T55] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 325.354134][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 325.365739][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 325.375625][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 325.386062][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 325.396433][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 325.406795][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 325.484099][ T55] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 325.494762][ T55] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.503447][ T55] usb 1-1: Product: syz [ 325.507774][ T55] usb 1-1: Manufacturer: syz [ 325.512735][ T55] usb 1-1: SerialNumber: syz 01:52:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000000)=[{}]}) 01:52:45 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0xc8, 0x0, 0x0) 01:52:45 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) 01:52:45 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x80, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x8902, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x20, 0xc3, 0x7, 0x1, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x8000, 0x8, 0x8}}) [ 325.614201][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 325.623371][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.633507][ T7] usb 3-1: Product: syz [ 325.638752][ T7] usb 3-1: Manufacturer: syz [ 325.643369][ T7] usb 3-1: SerialNumber: syz [ 325.679687][ T7] usb 3-1: can't set config #1, error -71 [ 325.707917][ T7] usb 3-1: USB disconnect, device number 3 [ 325.794402][ T55] cdc_ncm 1-1:1.0: bind() failure 01:52:45 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 01:52:45 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000200)={0x0, 0x3, [{}, {0xffffffffffffffff, 0x0, 0x0, 0x1000000}, {}]}) [ 325.819065][ T55] cdc_ncm 1-1:1.1: bind() failure 01:52:45 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000200)={0x0, 0x3, [{}, {}, {0xffffffffffffffff, 0x0, 0x0, 0x1000000014000}]}) 01:52:45 executing program 4: r0 = eventfd(0x8) read$eventfd(r0, &(0x7f0000000080), 0x8) 01:52:46 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x80, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x8902, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x20, 0xc3, 0x7, 0x1, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x8000, 0x8, 0x8}}) [ 325.903730][ T55] usb 1-1: USB disconnect, device number 3 01:52:46 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 01:52:46 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x6, 0x0, 0x45) 01:52:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0xd06}, 0x14}}, 0x0) 01:52:46 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:46 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8901, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:46 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x33, 0x0, 0x4) 01:52:46 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x80, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x8902, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x20, 0xc3, 0x7, 0x1, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x8000, 0x8, 0x8}}) 01:52:46 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x2a, 0x0, 0x0) 01:52:46 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x300}, 0x0) 01:52:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/179) 01:52:46 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x5, 0x0, 0x4) 01:52:46 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4, 0x0, 0x4) 01:52:46 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x80, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x8902, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x20, 0xc3, 0x7, 0x1, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x8000, 0x8, 0x8}}) 01:52:46 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 01:52:46 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f0000000040)) 01:52:46 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) 01:52:46 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 01:52:46 executing program 2: syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x445e, &(0x7f0000000500)) 01:52:46 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @ethernet={0x0, @remote}, @sco, 0xfffd, 0x0, 0x0, 0x0, 0x200}) 01:52:46 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8902, 0x0) 01:52:46 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 01:52:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc4c85513, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 'syz1\x00'}) [ 326.759159][T12647] NFS: Device name not specified [ 326.775527][T12647] NFS: Device name not specified 01:52:46 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x1d, 0x0, 0x0) 01:52:46 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:47 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 01:52:47 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x46, 0x0, 0x0) 01:52:47 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in=@remote}}}, 0xe8) 01:52:47 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x42, 0x0, 0x4) 01:52:47 executing program 0: socket(0x2, 0xa, 0x0) socket$packet(0x11, 0x3, 0x300) 01:52:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="98000000540001052abd7000ffdbdf2507", @ANYRES32=0x0, @ANYBLOB=' '], 0x98}}, 0x0) 01:52:47 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:47 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:52:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_genetlink_get_family_id$nl80211(0x0) ftruncate(r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) 01:52:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000040)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}}) 01:52:47 executing program 0: socket(0x26, 0x5, 0x2) [ 327.269109][T12675] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.2'. 01:52:47 executing program 2: socket(0x1, 0x0, 0xfffffffe) 01:52:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @dev, @private0}}) 01:52:47 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}}}}]}}, 0x0) 01:52:47 executing program 4: r0 = socket(0x1, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:52:47 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x10d, 0xe, 0x0, 0x7) 01:52:47 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:52:47 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_genetlink_get_family_id$nl80211(0x0) ftruncate(r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) 01:52:47 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, 0x0, 0x0) 01:52:47 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r0, 0x29, 0x35, 0x0, &(0x7f0000000180)) 01:52:47 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:47 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890b, 0x0) 01:52:48 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x11, 0x0, 0x4) [ 327.934237][ T2999] usb 2-1: new full-speed USB device number 4 using dummy_hcd 01:52:48 executing program 0: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x1, 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000040)={0x10000, 0x0, 0x1}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) io_uring_setup(0x1bdd, &(0x7f0000000140)={0x0, 0xb592, 0x20, 0x1, 0x0, 0x0, r0}) [ 328.311253][ T2999] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 328.333291][ T2999] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 328.354023][ T2999] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 328.524220][ T2999] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 328.533604][ T2999] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.574266][ T2999] usb 2-1: Product: syz [ 328.578576][ T2999] usb 2-1: Manufacturer: syz [ 328.583184][ T2999] usb 2-1: SerialNumber: syz [ 328.874390][ T2999] cdc_ncm 2-1:1.0: bind() failure [ 328.883196][ T2999] cdc_ncm 2-1:1.1: bind() failure [ 328.915904][ T2999] usb 2-1: USB disconnect, device number 4 [ 329.614773][ T9853] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 329.974681][ T9853] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 329.985748][ T9853] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 329.997825][ T9853] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 330.164335][ T9853] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 330.173413][ T9853] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.182503][ T9853] usb 2-1: Product: syz [ 330.187615][ T9853] usb 2-1: Manufacturer: syz [ 330.192229][ T9853] usb 2-1: SerialNumber: syz 01:52:50 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 01:52:50 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0x10) 01:52:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, 0x0) 01:52:50 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f00000001c0)=ANY=[]}) 01:52:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_genetlink_get_family_id$nl80211(0x0) ftruncate(r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) 01:52:50 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x18, 0x0, 0x4) [ 330.494230][ T9853] cdc_ncm 2-1:1.0: bind() failure [ 330.523778][ T9853] cdc_ncm 2-1:1.1: bind() failure [ 330.573827][ T9853] usb 2-1: USB disconnect, device number 5 01:52:50 executing program 1: r0 = socket(0x28, 0x1, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, 0x0, 0x0) 01:52:50 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x402, 0x0) write$eventfd(r0, 0x0, 0x0) 01:52:50 executing program 2: socket(0x18, 0x0, 0x800) 01:52:50 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x48, 0x0, 0x4) 01:52:50 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0), 0x4) 01:52:51 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x12, 0x0, 0x4) 01:52:51 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x402, 0x0) write$eventfd(r0, &(0x7f0000000180), 0x8) 01:52:51 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 01:52:51 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x38, 0x0, 0x0) 01:52:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}]}, 0x24}}, 0x0) 01:52:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@buf) 01:52:51 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8991, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:51 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'erspan0\x00'}) 01:52:51 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8916, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:51 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x24002) 01:52:51 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890c, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000040)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 01:52:51 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0) 01:52:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001580)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x201, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) 01:52:51 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@getstat={0x0, 0x15, 0x0, 0x0, 0x0, {{'crct10dif-pclmul\x00'}}, ["", "", "", "", ""]}, 0xf0}}, 0x0) 01:52:51 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x15, 0x0, 0x0) 01:52:51 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4b, 0x0, 0x4) 01:52:51 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x16, 0x0, 0x4) 01:52:51 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 01:52:51 executing program 4: socket(0x10, 0x2, 0x3) 01:52:51 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)=@buf) 01:52:51 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000100)) 01:52:51 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000040)) 01:52:51 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7f, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)) 01:52:51 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) 01:52:52 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 01:52:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="98000000540001052abd7000ffdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20000100", @ANYRES32, @ANYBLOB="00020200ac14140c00000000000000000000000086dd000020000100", @ANYRES32, @ANYBLOB="01020200fc0000000000000000000000000000000800000020000100", @ANYRES32, @ANYBLOB="00000200ac141430000000000000000000000000cdb3000020"], 0x98}}, 0x0) 01:52:52 executing program 4: r0 = socket(0x18, 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 01:52:52 executing program 1: syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x10b2056, &(0x7f0000000180)) 01:52:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 01:52:52 executing program 5: r0 = socket(0x1, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 01:52:52 executing program 2: syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000140)="acc62ab39cb9c5019721481525ebe01816d786bbd9006731de18ce", 0x1b, 0x100000000}, {&(0x7f0000000280), 0x0, 0x3a0}, {&(0x7f0000000380)="ef", 0x1, 0xffffffff}], 0x43082, &(0x7f0000000600)={[{}, {}], [{@uid_lt={'uid<', 0xee00}}, {@subj_user={'subj_user', 0x3d, 'J#\x8e:!^^'}}]}) 01:52:52 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2c}, 0x1, 0x0, 0x803e0000}, 0x0) 01:52:52 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4a, 0x0, 0x4) 01:52:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0xd06}, 0x14}}, 0x0) 01:52:52 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) [ 332.259357][T12859] loop2: detected capacity change from 0 to 135266304 01:52:52 executing program 4: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) 01:52:52 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'nr0\x00', @ifru_hwaddr=@broadcast}}) 01:52:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}, 0x0) [ 332.342676][T12859] loop2: detected capacity change from 0 to 135266304 01:52:52 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:52 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 01:52:52 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000040)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dir(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0) 01:52:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000940)={'sit0\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private0}}) 01:52:52 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) 01:52:52 executing program 5: clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESDEC]) 01:52:52 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:52 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc1105511, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) [ 332.660472][T12887] loop2: detected capacity change from 0 to 3072 01:52:52 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) [ 332.768068][T12887] FAT-fs (loop2): Directory bread(block 6) failed 01:52:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}, @GTPA_VERSION={0x8}]}, 0x24}}, 0x0) 01:52:52 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x80108907, 0x0) 01:52:52 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000040)) 01:52:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) [ 332.865863][T12900] 9pnet: Insufficient options for proto=fd [ 332.883749][T12904] 9pnet: Insufficient options for proto=fd 01:52:53 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x10d, 0x3, 0x0, 0x4) 01:52:53 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:53 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8941, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000500)={0x17, 0x75, 0x0, {0xc, "d79eba70c926c4626b468c3f"}}, 0x17) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) poll(0x0, 0x0, 0x0) 01:52:53 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x143440, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 01:52:53 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x33, 0x0, 0x0) [ 333.148965][T12919] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 01:52:53 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="e730000000e7ff00f8ffffffffffffff", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00E']}) 01:52:53 executing program 2: r0 = socket(0x1, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) 01:52:53 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4d, 0x0, 0x0) 01:52:53 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 01:52:53 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x2) 01:52:53 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8995, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 01:52:53 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:53 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x10d, 0x5, 0x0, 0x4) 01:52:53 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @ethernet={0x0, @remote}, @sco}) 01:52:53 executing program 0: socket(0x10, 0x2, 0x1) 01:52:53 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:53 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:53 executing program 3: fanotify_mark(0xffffffffffffffff, 0x32, 0x0, 0xffffffffffffffff, 0x0) 01:52:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f0000000180)={'gre0\x00', 0x0}) 01:52:53 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@private2}, 0x0, @in=@multicast2}}, 0xe8) 01:52:54 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8903, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:54 executing program 2: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[], [{@smackfsdef={'smackfsdef', 0x3d, '.,&&%#'}}]}) 01:52:54 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYBLOB="80"]}) 01:52:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x70}}, 0x4000845) 01:52:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) [ 334.132219][T12981] nfs: Unknown parameter 'smackfsdef' [ 334.153321][T12981] nfs: Unknown parameter 'smackfsdef' 01:52:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:52:54 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f00008d3000/0x4000)=nil, 0x6000) mlock(&(0x7f00008c6000/0x11000)=nil, 0x11000) 01:52:54 executing program 5: syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x805420, &(0x7f0000000080)) 01:52:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000001c0)={r1}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000100)={r3}) 01:52:54 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8993, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:54 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:52:54 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)) 01:52:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) bind$packet(r0, &(0x7f0000000040), 0x14) 01:52:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000100)={r2}) 01:52:55 executing program 2: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f00003ff000/0xc00000)=nil) shmat(r0, &(0x7f00008d3000/0x4000)=nil, 0x6000) msync(&(0x7f0000df1000/0x4000)=nil, 0x4000, 0x4) 01:52:55 executing program 1: socketpair(0xa, 0x3, 0x20, &(0x7f0000000000)) 01:52:55 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:52:55 executing program 0: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb, 0xffffffffffffffff) 01:52:55 executing program 4: munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 01:52:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000100)={r2}) 01:52:55 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:52:55 executing program 1: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005c400)={0x0, 0x0, "2922e7ecee8d5dbbef38b89660b3c27b53d46f7b0b1c1a7a7c770bcc055731c17fa67691516f5167765215e337d3630e8db883976041cbe51aac8a7cb5632996670191689b58357b50b4f7db6f4f6862521d3fe5331bfbf856ed47fa79e99d4e20e31a9b8a493302ebeaab4a76a766920d8e385e18c341acf70628705d0f82175199814e37093ddb9bab9e893733fe3d1bfff481eba633368309de28fb406e8ad7599c8a296a41881aa19e035b346d99231953b1ba43c70ed3570b6840b85be3e317221b727502422dbcbcb25c8c524fd5f67382c0071a57cd64a00de9a872c9320be9f4c2bf05e943773ce445e346ac15831b2c66aee26c06ef607733e57358", "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"}) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 01:52:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000001c0)={r1}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000001c0)={r3}) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f00000001c0)={r5}) 01:52:55 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000100)={r2}) 01:52:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000001c0)={r1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000180)={0x19, 0x0, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000100)={r3}) 01:52:55 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x0, 0x0) r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f00003ff000/0xc00000)=nil) mlock(&(0x7f0000b8d000/0x13000)=nil, 0x13000) shmat(r0, &(0x7f00008d3000/0x4000)=nil, 0x6000) 01:52:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x15, 0x0, &(0x7f00000000c0)) 01:52:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xa8510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:52:55 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 01:52:55 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000001c0)={0x8, 0x9, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000200)={r1}) 01:52:55 executing program 0: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{'nfs\x00'}]}) 01:52:55 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 01:52:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x0, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000001c0)={r1}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000001c0)={r3}) 01:52:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:52:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000400)="6c5bc8c1b67ce507268f13e1fe1b", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 335.733775][T13055] nfs: Unknown parameter 'nfs' [ 335.756755][T13055] nfs: Unknown parameter 'nfs' 01:52:55 executing program 4: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f00003ff000/0xc00000)=nil) shmat(0x0, &(0x7f00008d3000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7000) shmat(r0, &(0x7f00008d3000/0x4000)=nil, 0x6000) 01:52:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @local}, 0x10) 01:52:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r3, &(0x7f0000000040)="09ef324a3f7d07ed54f1db01f429", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="d30708223abd"}, 0x14) 01:52:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:52:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r3, &(0x7f0000000040)="09ef324a3f7d07ed54f1db01f429", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="d30708223abd"}, 0x14) 01:52:56 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) [ 335.976260][T13072] device batadv_slave_1 entered promiscuous mode [ 336.010153][T13069] device batadv_slave_1 left promiscuous mode 01:52:56 executing program 4: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f00003ff000/0xc00000)=nil) shmat(r0, &(0x7f00005e1000/0x2000)=nil, 0xf000) shmat(0x0, &(0x7f00008d3000/0x4000)=nil, 0x6000) [ 336.030402][T13072] device batadv_slave_1 entered promiscuous mode [ 336.051590][T13069] device batadv_slave_1 left promiscuous mode 01:52:56 executing program 0: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f00003ff000/0xc00000)=nil) shmat(r0, &(0x7f00008d3000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f00008d3000/0x4000)=nil, 0x6000) 01:52:56 executing program 3: shmat(0x0, &(0x7f00005e1000/0x2000)=nil, 0xf000) 01:52:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r3, &(0x7f0000000040)="09ef324a3f7d07ed54f1db01f429", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="d30708223abd"}, 0x14) 01:52:56 executing program 5: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:52:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000080)={0x0, 0x0}) 01:52:56 executing program 0: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f00003ff000/0xc00000)=nil) shmat(r0, &(0x7f00008d3000/0x4000)=nil, 0x6000) pkey_mprotect(&(0x7f0000f04000/0x7000)=nil, 0x7000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 01:52:56 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 01:52:56 executing program 3: clock_gettime(0x472d3ec7f9a51175, 0x0) 01:52:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000001c0)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f00000001c0)={r2}) 01:52:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_int(r0, 0x107, 0x16, 0x0, 0x0) 01:52:56 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f00009aa000/0x7000)=nil, 0x7000, 0x9, 0xffffffffffffffff) mlock(&(0x7f0000d2c000/0x1000)=nil, 0x1000) mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) 01:52:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f00000001c0)) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f00000001c0)={r2}) 01:52:56 executing program 4: mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 01:52:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0xfff}, 0x1c) 01:52:56 executing program 4: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f00003ff000/0xc00000)=nil) mlock(&(0x7f0000b8d000/0x13000)=nil, 0x13000) shmat(r0, &(0x7f00008d3000/0x4000)=nil, 0x6000) 01:52:56 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x8, 0xf146, 0x6}) 01:52:56 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) 01:52:56 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 01:52:56 executing program 3: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f00003ff000/0xc00000)=nil) r1 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f00003ff000/0xc00000)=nil) shmat(r1, &(0x7f00008d3000/0x4000)=nil, 0x6000) shmat(r1, &(0x7f0000e22000/0x2000)=nil, 0x5000) shmat(r0, &(0x7f0000c7e000/0x2000)=nil, 0x4000) 01:52:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:52:57 executing program 5: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x6000) 01:52:57 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 01:52:57 executing program 1: 01:52:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r3, &(0x7f0000000040)="09ef324a3f7d07ed54f1db01f429", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="d30708223abd"}, 0x14) 01:52:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000001c0)={r1}) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4}) shmget(0x1, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f00000001c0)) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000001c0)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000100)={r3}) 01:52:57 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000040)) 01:52:57 executing program 5: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f00003ff000/0xc00000)=nil) shmat(r0, &(0x7f00005e1000/0x2000)=nil, 0xf000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) shmat(0x0, &(0x7f00008d3000/0x4000)=nil, 0x6000) 01:52:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:52:57 executing program 1: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 01:52:57 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 01:52:57 executing program 2: 01:52:57 executing program 4: 01:52:57 executing program 1: 01:52:57 executing program 5: 01:52:57 executing program 3: 01:52:57 executing program 0: 01:52:57 executing program 2: 01:52:57 executing program 5: 01:52:57 executing program 4: 01:52:57 executing program 1: 01:52:57 executing program 2: 01:52:57 executing program 3: 01:52:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000001c0)={r1}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000180)={0x19, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000100)={r4}) 01:52:57 executing program 4: 01:52:57 executing program 5: 01:52:57 executing program 1: 01:52:57 executing program 2: 01:52:58 executing program 3: 01:52:58 executing program 5: 01:52:58 executing program 0: 01:52:58 executing program 2: 01:52:58 executing program 1: 01:52:58 executing program 4: 01:52:58 executing program 3: 01:52:58 executing program 4: 01:52:58 executing program 1: 01:52:58 executing program 5: 01:52:58 executing program 2: 01:52:58 executing program 0: 01:52:58 executing program 3: 01:52:58 executing program 4: 01:52:58 executing program 1: 01:52:58 executing program 0: 01:52:58 executing program 5: 01:52:58 executing program 2: 01:52:58 executing program 3: 01:52:58 executing program 4: 01:52:58 executing program 5: 01:52:58 executing program 0: 01:52:58 executing program 1: 01:52:58 executing program 3: 01:52:58 executing program 2: 01:52:58 executing program 5: 01:52:58 executing program 0: 01:52:58 executing program 4: 01:52:58 executing program 1: 01:52:58 executing program 3: 01:52:59 executing program 5: 01:52:59 executing program 2: 01:52:59 executing program 0: 01:52:59 executing program 4: 01:52:59 executing program 1: 01:52:59 executing program 3: 01:52:59 executing program 2: 01:52:59 executing program 5: 01:52:59 executing program 0: 01:52:59 executing program 4: 01:52:59 executing program 1: 01:52:59 executing program 3: 01:52:59 executing program 2: 01:52:59 executing program 5: 01:52:59 executing program 4: 01:52:59 executing program 0: 01:52:59 executing program 1: 01:52:59 executing program 2: 01:52:59 executing program 3: 01:52:59 executing program 5: 01:52:59 executing program 4: 01:52:59 executing program 1: 01:52:59 executing program 0: 01:52:59 executing program 2: 01:52:59 executing program 3: 01:52:59 executing program 5: 01:52:59 executing program 1: 01:52:59 executing program 4: 01:52:59 executing program 2: 01:52:59 executing program 0: 01:52:59 executing program 3: 01:53:00 executing program 5: 01:53:00 executing program 2: 01:53:00 executing program 4: 01:53:00 executing program 1: 01:53:00 executing program 0: 01:53:00 executing program 3: 01:53:00 executing program 5: 01:53:00 executing program 2: 01:53:00 executing program 4: 01:53:00 executing program 1: 01:53:00 executing program 0: 01:53:00 executing program 3: 01:53:00 executing program 5: 01:53:00 executing program 2: 01:53:00 executing program 1: 01:53:00 executing program 4: 01:53:00 executing program 0: 01:53:00 executing program 3: 01:53:00 executing program 2: 01:53:00 executing program 5: 01:53:00 executing program 1: 01:53:00 executing program 4: 01:53:00 executing program 0: 01:53:00 executing program 3: 01:53:00 executing program 2: 01:53:00 executing program 5: 01:53:00 executing program 1: 01:53:00 executing program 0: 01:53:00 executing program 4: 01:53:00 executing program 2: 01:53:00 executing program 3: 01:53:01 executing program 1: 01:53:01 executing program 5: 01:53:01 executing program 0: 01:53:01 executing program 4: 01:53:01 executing program 2: 01:53:01 executing program 4: 01:53:01 executing program 0: 01:53:01 executing program 5: 01:53:01 executing program 1: 01:53:01 executing program 3: 01:53:01 executing program 2: 01:53:01 executing program 4: 01:53:01 executing program 0: 01:53:01 executing program 1: 01:53:01 executing program 5: 01:53:01 executing program 2: 01:53:01 executing program 3: 01:53:01 executing program 0: 01:53:01 executing program 4: 01:53:01 executing program 1: 01:53:01 executing program 2: 01:53:01 executing program 3: 01:53:01 executing program 5: 01:53:01 executing program 4: 01:53:01 executing program 0: 01:53:01 executing program 1: 01:53:01 executing program 3: 01:53:01 executing program 2: 01:53:01 executing program 5: 01:53:02 executing program 0: 01:53:02 executing program 1: 01:53:02 executing program 4: 01:53:02 executing program 2: 01:53:02 executing program 3: 01:53:02 executing program 5: 01:53:02 executing program 0: 01:53:02 executing program 1: 01:53:02 executing program 4: 01:53:02 executing program 3: 01:53:02 executing program 2: 01:53:02 executing program 5: 01:53:02 executing program 0: 01:53:02 executing program 1: 01:53:02 executing program 3: 01:53:02 executing program 4: 01:53:02 executing program 2: 01:53:02 executing program 5: 01:53:02 executing program 0: 01:53:02 executing program 1: 01:53:02 executing program 4: 01:53:02 executing program 3: 01:53:02 executing program 2: 01:53:02 executing program 5: 01:53:02 executing program 0: 01:53:02 executing program 4: 01:53:02 executing program 1: 01:53:02 executing program 5: 01:53:02 executing program 3: 01:53:03 executing program 2: 01:53:03 executing program 0: 01:53:03 executing program 4: 01:53:03 executing program 1: 01:53:03 executing program 5: 01:53:03 executing program 3: 01:53:03 executing program 2: 01:53:03 executing program 0: 01:53:03 executing program 4: 01:53:03 executing program 5: 01:53:03 executing program 3: 01:53:03 executing program 1: 01:53:03 executing program 2: 01:53:03 executing program 0: 01:53:03 executing program 5: 01:53:03 executing program 4: 01:53:03 executing program 3: 01:53:03 executing program 1: 01:53:03 executing program 2: 01:53:03 executing program 0: 01:53:03 executing program 5: 01:53:03 executing program 1: 01:53:03 executing program 4: 01:53:03 executing program 3: 01:53:03 executing program 2: 01:53:03 executing program 5: 01:53:04 executing program 0: 01:53:04 executing program 1: 01:53:04 executing program 4: 01:53:04 executing program 3: 01:53:04 executing program 2: 01:53:04 executing program 5: 01:53:04 executing program 3: 01:53:04 executing program 0: 01:53:04 executing program 1: 01:53:04 executing program 2: 01:53:04 executing program 4: 01:53:04 executing program 5: 01:53:04 executing program 3: 01:53:04 executing program 0: 01:53:04 executing program 1: 01:53:04 executing program 2: 01:53:04 executing program 4: 01:53:04 executing program 3: 01:53:04 executing program 5: 01:53:04 executing program 1: 01:53:04 executing program 0: 01:53:04 executing program 2: 01:53:04 executing program 4: 01:53:04 executing program 5: 01:53:04 executing program 3: 01:53:04 executing program 0: 01:53:04 executing program 1: 01:53:04 executing program 2: 01:53:04 executing program 4: 01:53:04 executing program 5: 01:53:05 executing program 3: 01:53:05 executing program 1: 01:53:05 executing program 0: 01:53:05 executing program 2: 01:53:05 executing program 4: 01:53:05 executing program 5: 01:53:05 executing program 3: 01:53:05 executing program 2: 01:53:05 executing program 0: 01:53:05 executing program 1: 01:53:05 executing program 5: 01:53:05 executing program 4: 01:53:05 executing program 3: 01:53:05 executing program 1: 01:53:05 executing program 0: 01:53:05 executing program 2: 01:53:05 executing program 4: 01:53:05 executing program 3: 01:53:05 executing program 5: 01:53:05 executing program 1: 01:53:05 executing program 0: 01:53:05 executing program 2: 01:53:05 executing program 4: 01:53:05 executing program 5: 01:53:05 executing program 3: 01:53:05 executing program 1: 01:53:05 executing program 0: 01:53:05 executing program 2: 01:53:06 executing program 4: 01:53:06 executing program 5: 01:53:06 executing program 3: 01:53:06 executing program 1: 01:53:06 executing program 0: 01:53:06 executing program 2: 01:53:06 executing program 4: 01:53:06 executing program 3: 01:53:06 executing program 5: 01:53:06 executing program 1: 01:53:06 executing program 0: 01:53:06 executing program 2: 01:53:06 executing program 4: 01:53:06 executing program 5: 01:53:06 executing program 3: 01:53:06 executing program 0: 01:53:06 executing program 1: 01:53:06 executing program 2: 01:53:06 executing program 4: 01:53:06 executing program 5: 01:53:06 executing program 3: 01:53:06 executing program 0: 01:53:06 executing program 1: 01:53:06 executing program 2: 01:53:06 executing program 4: 01:53:06 executing program 5: 01:53:06 executing program 3: 01:53:06 executing program 0: 01:53:06 executing program 1: 01:53:06 executing program 2: 01:53:07 executing program 4: 01:53:07 executing program 5: 01:53:07 executing program 3: 01:53:07 executing program 0: 01:53:07 executing program 1: 01:53:07 executing program 2: 01:53:07 executing program 4: 01:53:07 executing program 5: 01:53:07 executing program 3: 01:53:07 executing program 0: 01:53:07 executing program 1: 01:53:07 executing program 2: 01:53:07 executing program 4: 01:53:07 executing program 5: 01:53:07 executing program 3: 01:53:07 executing program 0: 01:53:07 executing program 2: 01:53:07 executing program 4: 01:53:07 executing program 1: 01:53:07 executing program 3: 01:53:07 executing program 5: 01:53:07 executing program 0: 01:53:07 executing program 3: 01:53:07 executing program 2: 01:53:07 executing program 4: 01:53:07 executing program 1: 01:53:07 executing program 5: 01:53:07 executing program 0: 01:53:07 executing program 3: 01:53:07 executing program 4: 01:53:07 executing program 1: 01:53:08 executing program 2: 01:53:08 executing program 5: 01:53:08 executing program 3: 01:53:08 executing program 0: 01:53:08 executing program 4: 01:53:08 executing program 1: 01:53:08 executing program 2: 01:53:08 executing program 5: 01:53:08 executing program 3: 01:53:08 executing program 0: 01:53:08 executing program 4: 01:53:08 executing program 1: 01:53:08 executing program 5: 01:53:08 executing program 2: 01:53:08 executing program 3: 01:53:08 executing program 0: 01:53:08 executing program 1: 01:53:08 executing program 4: 01:53:08 executing program 5: 01:53:08 executing program 0: 01:53:08 executing program 2: 01:53:08 executing program 1: 01:53:08 executing program 3: 01:53:08 executing program 4: 01:53:08 executing program 5: 01:53:08 executing program 2: 01:53:08 executing program 0: 01:53:08 executing program 1: 01:53:08 executing program 3: 01:53:09 executing program 4: 01:53:09 executing program 0: 01:53:09 executing program 1: 01:53:09 executing program 5: 01:53:09 executing program 2: 01:53:09 executing program 3: 01:53:09 executing program 4: 01:53:09 executing program 0: 01:53:09 executing program 1: 01:53:09 executing program 2: 01:53:09 executing program 5: 01:53:09 executing program 3: 01:53:09 executing program 4: 01:53:09 executing program 0: 01:53:09 executing program 1: 01:53:09 executing program 2: 01:53:09 executing program 5: 01:53:09 executing program 4: 01:53:09 executing program 3: 01:53:09 executing program 0: 01:53:09 executing program 1: 01:53:09 executing program 5: 01:53:09 executing program 4: 01:53:09 executing program 3: 01:53:09 executing program 2: 01:53:09 executing program 0: 01:53:09 executing program 1: 01:53:09 executing program 5: 01:53:09 executing program 3: 01:53:10 executing program 4: 01:53:10 executing program 0: 01:53:10 executing program 2: 01:53:10 executing program 1: 01:53:10 executing program 5: 01:53:10 executing program 3: 01:53:10 executing program 0: 01:53:10 executing program 4: 01:53:10 executing program 1: 01:53:10 executing program 2: 01:53:10 executing program 3: 01:53:10 executing program 0: 01:53:10 executing program 5: 01:53:10 executing program 4: 01:53:10 executing program 2: 01:53:10 executing program 1: 01:53:10 executing program 0: 01:53:10 executing program 3: 01:53:10 executing program 4: 01:53:10 executing program 5: 01:53:10 executing program 2: 01:53:10 executing program 1: 01:53:10 executing program 4: 01:53:10 executing program 3: 01:53:10 executing program 0: 01:53:10 executing program 5: 01:53:10 executing program 2: 01:53:10 executing program 1: 01:53:11 executing program 3: 01:53:11 executing program 5: 01:53:11 executing program 4: 01:53:11 executing program 0: 01:53:11 executing program 2: 01:53:11 executing program 1: 01:53:11 executing program 3: 01:53:11 executing program 4: 01:53:11 executing program 5: 01:53:11 executing program 1: 01:53:11 executing program 0: 01:53:11 executing program 2: 01:53:11 executing program 3: 01:53:11 executing program 4: 01:53:11 executing program 0: 01:53:11 executing program 5: 01:53:11 executing program 1: 01:53:11 executing program 2: 01:53:11 executing program 4: 01:53:11 executing program 3: 01:53:11 executing program 0: 01:53:11 executing program 1: 01:53:11 executing program 5: 01:53:11 executing program 2: 01:53:11 executing program 4: 01:53:11 executing program 3: 01:53:11 executing program 0: 01:53:11 executing program 1: 01:53:11 executing program 2: 01:53:11 executing program 5: 01:53:12 executing program 4: 01:53:12 executing program 1: 01:53:12 executing program 0: 01:53:12 executing program 3: 01:53:12 executing program 5: 01:53:12 executing program 2: 01:53:12 executing program 4: 01:53:12 executing program 1: 01:53:12 executing program 3: 01:53:12 executing program 0: 01:53:12 executing program 5: 01:53:12 executing program 2: 01:53:12 executing program 4: 01:53:12 executing program 1: 01:53:12 executing program 2: 01:53:12 executing program 5: 01:53:12 executing program 3: 01:53:12 executing program 0: 01:53:12 executing program 4: 01:53:12 executing program 1: 01:53:12 executing program 3: 01:53:12 executing program 0: 01:53:12 executing program 5: 01:53:12 executing program 2: 01:53:12 executing program 4: 01:53:12 executing program 1: 01:53:12 executing program 2: 01:53:13 executing program 5: 01:53:13 executing program 3: 01:53:13 executing program 0: 01:53:13 executing program 4: 01:53:13 executing program 1: 01:53:13 executing program 2: 01:53:13 executing program 5: 01:53:13 executing program 3: 01:53:13 executing program 0: 01:53:13 executing program 4: 01:53:13 executing program 2: 01:53:13 executing program 1: 01:53:13 executing program 5: 01:53:13 executing program 0: 01:53:13 executing program 3: 01:53:13 executing program 4: 01:53:13 executing program 1: 01:53:13 executing program 2: 01:53:13 executing program 5: 01:53:13 executing program 3: 01:53:13 executing program 0: 01:53:13 executing program 1: 01:53:13 executing program 4: 01:53:13 executing program 2: 01:53:13 executing program 5: 01:53:13 executing program 0: 01:53:13 executing program 3: 01:53:13 executing program 1: 01:53:13 executing program 2: 01:53:13 executing program 4: 01:53:13 executing program 5: 01:53:14 executing program 3: 01:53:14 executing program 0: 01:53:14 executing program 1: 01:53:14 executing program 4: 01:53:14 executing program 2: 01:53:14 executing program 5: 01:53:14 executing program 1: 01:53:14 executing program 3: 01:53:14 executing program 0: 01:53:14 executing program 4: 01:53:14 executing program 2: 01:53:14 executing program 5: 01:53:14 executing program 3: 01:53:14 executing program 1: 01:53:14 executing program 0: 01:53:14 executing program 4: 01:53:14 executing program 2: 01:53:14 executing program 5: 01:53:14 executing program 3: 01:53:14 executing program 1: 01:53:14 executing program 0: 01:53:14 executing program 4: 01:53:14 executing program 2: 01:53:14 executing program 5: 01:53:14 executing program 3: 01:53:14 executing program 1: 01:53:14 executing program 0: 01:53:14 executing program 4: 01:53:15 executing program 2: 01:53:15 executing program 5: 01:53:15 executing program 1: 01:53:15 executing program 3: 01:53:15 executing program 0: 01:53:15 executing program 4: 01:53:15 executing program 2: 01:53:15 executing program 1: 01:53:15 executing program 5: 01:53:15 executing program 3: 01:53:15 executing program 0: 01:53:15 executing program 4: 01:53:15 executing program 2: 01:53:15 executing program 1: 01:53:15 executing program 3: 01:53:15 executing program 5: 01:53:15 executing program 0: 01:53:15 executing program 4: 01:53:15 executing program 2: 01:53:15 executing program 3: 01:53:15 executing program 1: 01:53:15 executing program 5: 01:53:15 executing program 0: 01:53:15 executing program 4: 01:53:15 executing program 2: 01:53:15 executing program 1: 01:53:15 executing program 3: 01:53:15 executing program 5: 01:53:16 executing program 0: 01:53:16 executing program 4: 01:53:16 executing program 2: 01:53:16 executing program 1: 01:53:16 executing program 3: 01:53:16 executing program 5: 01:53:16 executing program 0: 01:53:16 executing program 4: 01:53:16 executing program 2: 01:53:16 executing program 1: 01:53:16 executing program 3: 01:53:16 executing program 5: 01:53:16 executing program 4: 01:53:16 executing program 0: 01:53:16 executing program 1: 01:53:16 executing program 2: 01:53:16 executing program 3: 01:53:16 executing program 5: 01:53:16 executing program 0: 01:53:16 executing program 4: 01:53:16 executing program 1: 01:53:16 executing program 2: 01:53:16 executing program 3: 01:53:16 executing program 5: 01:53:16 executing program 1: 01:53:16 executing program 0: 01:53:16 executing program 4: 01:53:16 executing program 5: 01:53:16 executing program 2: 01:53:17 executing program 3: 01:53:17 executing program 1: 01:53:17 executing program 0: 01:53:17 executing program 4: 01:53:17 executing program 5: 01:53:17 executing program 2: 01:53:17 executing program 3: 01:53:17 executing program 1: 01:53:17 executing program 0: 01:53:17 executing program 4: 01:53:17 executing program 2: 01:53:17 executing program 5: 01:53:17 executing program 3: 01:53:17 executing program 0: 01:53:17 executing program 1: 01:53:17 executing program 4: 01:53:17 executing program 2: 01:53:17 executing program 5: 01:53:17 executing program 3: 01:53:17 executing program 1: 01:53:17 executing program 4: 01:53:17 executing program 0: 01:53:17 executing program 2: 01:53:17 executing program 3: 01:53:17 executing program 5: 01:53:17 executing program 1: 01:53:17 executing program 4: 01:53:17 executing program 0: 01:53:17 executing program 2: 01:53:18 executing program 3: 01:53:18 executing program 5: 01:53:18 executing program 2: 01:53:18 executing program 4: 01:53:18 executing program 1: 01:53:18 executing program 0: 01:53:18 executing program 3: 01:53:18 executing program 2: 01:53:18 executing program 5: 01:53:18 executing program 4: 01:53:18 executing program 1: 01:53:18 executing program 0: 01:53:18 executing program 3: 01:53:18 executing program 5: 01:53:18 executing program 2: 01:53:18 executing program 4: 01:53:18 executing program 1: 01:53:18 executing program 0: 01:53:18 executing program 3: 01:53:18 executing program 4: 01:53:18 executing program 5: 01:53:18 executing program 2: 01:53:18 executing program 1: 01:53:18 executing program 3: 01:53:18 executing program 0: 01:53:18 executing program 4: 01:53:18 executing program 5: 01:53:18 executing program 2: 01:53:19 executing program 3: 01:53:19 executing program 1: 01:53:19 executing program 0: 01:53:19 executing program 4: 01:53:19 executing program 2: 01:53:19 executing program 5: 01:53:19 executing program 3: 01:53:19 executing program 1: 01:53:19 executing program 4: 01:53:19 executing program 0: 01:53:19 executing program 2: 01:53:19 executing program 5: 01:53:19 executing program 3: 01:53:19 executing program 4: 01:53:19 executing program 1: mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}}) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001900)='illinois\x00', 0x9) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000001940)=0x3, 0x4) 01:53:19 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 01:53:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 01:53:19 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) 01:53:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000140)="b9ff0307600d698cff9e14f00800", 0x0, 0xf0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 01:53:19 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0xc415, 0x0) 01:53:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) 01:53:19 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001800)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 01:53:19 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) 01:53:19 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/btrfs-control\x00', 0x0, 0x0) 01:53:19 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x600, 0x0) 01:53:20 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f00000005c0)='syz0\x00', 0x200002, 0x0) 01:53:20 executing program 2: add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 01:53:20 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000001800)='/dev/bsg\x00', 0x40000, 0x0) 01:53:20 executing program 3: rt_sigaction(0x34, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000380)) [ 360.115406][ T9787] usb 2-1: new high-speed USB device number 6 using dummy_hcd 01:53:20 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, 0x0) 01:53:20 executing program 5: add_key$keyring(&(0x7f0000000700)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 360.355539][ T9787] usb 2-1: Using ep0 maxpacket: 16 [ 360.495400][ T9787] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 360.495425][ T9787] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 360.533723][ T9787] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 01:53:20 executing program 4: fsopen(&(0x7f0000000280)='hugetlbfs\x00', 0x0) 01:53:20 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0xf00, &(0x7f0000000340)=[{&(0x7f00000001c0)="17", 0x7ffff000}], 0x1}, 0x3) [ 360.735447][ T9787] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 360.744990][ T9787] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.801930][ T9787] usb 2-1: Product: syz [ 360.815226][ T9787] usb 2-1: Manufacturer: syz [ 360.820806][ T9787] usb 2-1: SerialNumber: syz [ 361.205480][ T9787] usb 2-1: 0:2 : does not exist [ 361.267281][ T9787] usb 2-1: USB disconnect, device number 6 [ 361.925406][ T55] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 362.175559][ T55] usb 2-1: Using ep0 maxpacket: 16 [ 362.305610][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 362.314616][ T55] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 362.327042][ T55] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 362.526564][ T55] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 362.537094][ T55] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.547448][ T55] usb 2-1: Product: syz [ 362.551737][ T55] usb 2-1: Manufacturer: syz [ 362.558001][ T55] usb 2-1: SerialNumber: syz 01:53:22 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socket(0xb, 0x0, 0x0) 01:53:22 executing program 3: pipe2(&(0x7f0000003940)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 01:53:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca003f0800ffffffba0e7200ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 01:53:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_SCAN_FLAGS={0x8}]}, 0x2c}}, 0x0) 01:53:22 executing program 4: getgroups(0x1, &(0x7f0000000a00)=[0xee01]) 01:53:22 executing program 0: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000580)='NLBL_CALIPSO\x00') [ 362.875579][ T55] usb 2-1: 0:2 : does not exist 01:53:23 executing program 4: syz_io_uring_setup(0x7229, &(0x7f0000000480)={0x0, 0xdd0a, 0x8, 0x0, 0x1e0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000500), 0x0) 01:53:23 executing program 3: ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) [ 362.917750][ T55] usb 2-1: USB disconnect, device number 7 01:53:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_SCAN_FLAGS={0x8}]}, 0x2c}}, 0x0) 01:53:23 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000002480), 0xc) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002640)='/dev/btrfs-control\x00', 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000026c0)='gtp\x00') write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 01:53:23 executing program 0: set_robust_list(&(0x7f00000006c0), 0x18) 01:53:23 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f00000020c0), 0x4) 01:53:23 executing program 3: syz_io_uring_setup(0x2925, &(0x7f00000006c0)={0x0, 0x0, 0x2, 0x0, 0x14e}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000000740), &(0x7f0000000780)) 01:53:23 executing program 5: add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 01:53:23 executing program 4: rt_sigaction(0x34, 0x0, 0x0, 0x8, &(0x7f0000000380)) 01:53:23 executing program 0: rt_sigaction(0x34, &(0x7f0000000240)={&(0x7f00000001c0)="470f18b8b74aa7ab660f383519c441035aa68d3c102dd82a66430f6b4f08f0fe43042e0f1b9bde000000d3e0d007f30f5c7100", 0x0, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000380)) 01:53:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) 01:53:23 executing program 2: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)) 01:53:23 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x208840, 0x0) 01:53:23 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000003800)='/dev/vhost-net\x00', 0x2, 0x0) 01:53:23 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)={[{@noacl='noacl'}]}) 01:53:23 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$devlink(0x0) 01:53:23 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) 01:53:23 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)) 01:53:23 executing program 5: syz_io_uring_setup(0x7229, &(0x7f0000000480), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) [ 363.719873][T14053] loop3: detected capacity change from 0 to 2048 01:53:23 executing program 4: pipe2(&(0x7f0000003940), 0x80800) 01:53:23 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001300)=[{0x0, 0x0, 0x141}, {&(0x7f0000000300)="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", 0x1c4, 0x5}]) [ 363.794615][T14053] EXT4-fs (loop3): Mount option "noacl" will be removed by 3.5 [ 363.794615][T14053] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 363.794615][T14053] 01:53:23 executing program 1: recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x2a, 0x0, 0x0, &(0x7f0000001600)) [ 363.835842][T14053] EXT4-fs (loop3): bad geometry: block count 256 exceeds size of device (2 blocks) 01:53:24 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/kvm\x00', 0x4400, 0x0) 01:53:24 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 01:53:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r2, 0x0, 0x0) getdents(r2, &(0x7f00000000c0)=""/166, 0xa6) [ 363.962576][T14053] loop3: detected capacity change from 0 to 2048 [ 364.017600][T14053] EXT4-fs (loop3): Mount option "noacl" will be removed by 3.5 [ 364.017600][T14053] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 364.017600][T14053] [ 364.060050][T14084] loop0: detected capacity change from 0 to 512 01:53:24 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) [ 364.126649][T14084] Dev loop0: unable to read RDB block 1 [ 364.136634][T14084] loop0: unable to read partition table [ 364.139096][T14053] EXT4-fs (loop3): bad geometry: block count 256 exceeds size of device (2 blocks) [ 364.176707][T14084] loop0: partition table beyond EOD, truncated [ 364.192028][T14084] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 364.257810][T14096] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 01:53:24 executing program 3: io_uring_setup(0x1685, &(0x7f0000000000)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000c80)) 01:53:24 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e108", 0x23, 0x1600}], 0x81, &(0x7f0000000080)) 01:53:24 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e2f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000000ac78aee630b40d9ae2efa3163fd2529010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000e2f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4100}, {&(0x7f0000013400)="504d4d00504d4dff", 0x8, 0x40000}], 0x0, &(0x7f0000000040)=ANY=[]) 01:53:24 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') 01:53:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f000000af40)=[{{&(0x7f0000006200)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000007700)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) [ 364.355629][T14084] loop0: detected capacity change from 0 to 512 [ 364.414488][T14084] Dev loop0: unable to read RDB block 1 [ 364.423660][T14084] loop0: unable to read partition table [ 364.429650][T14084] loop0: partition table beyond EOD, truncated [ 364.436364][T14084] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:53:24 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001600)) [ 364.464143][T14106] loop2: detected capacity change from 0 to 524288 [ 364.512239][T14105] loop4: detected capacity change from 0 to 2097152 [ 364.539513][T14106] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 364.609999][T14106] EXT4-fs (loop2): orphan cleanup on readonly fs [ 364.637892][T14106] EXT4-fs error (device loop2): ext4_ext_check_inode:459: inode #3: comm syz-executor.2: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) 01:53:24 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000bc0)='devlink\x00') 01:53:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e612d", 0x20) [ 364.657084][T14106] EXT4-fs error (device loop2): ext4_quota_enable:6361: comm syz-executor.2: Bad quota inode # 3 [ 364.668594][T14106] EXT4-fs warning (device loop2): ext4_enable_quotas:6398: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 364.683336][T14106] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 364.690975][T14106] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 364.691215][T14105] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 01:53:24 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) 01:53:24 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 01:53:24 executing program 2: write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 01:53:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e2f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000000ac78aee630b40d9ae2efa3163fd2529010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000e2f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4100}, {&(0x7f0000013400)="504d4d00504d4dff", 0x8, 0x40000}], 0x0, &(0x7f0000000040)=ANY=[]) 01:53:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e612d", 0x20) 01:53:25 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x5, 0x0) 01:53:25 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:53:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 01:53:25 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000d0f4655fd1f4655fd1f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000000080)) 01:53:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e612d", 0x20) 01:53:25 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 01:53:25 executing program 2: write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 365.219578][T14160] loop4: detected capacity change from 0 to 2097152 01:53:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e612d", 0x20) [ 365.304436][T14169] loop0: detected capacity change from 0 to 262144 01:53:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e612d", 0x20) 01:53:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) [ 365.401922][T14169] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 365.443539][T14160] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 01:53:25 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/kvm\x00', 0x0, 0x0) 01:53:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e612d", 0x20) 01:53:25 executing program 3: syz_io_uring_setup(0x7229, &(0x7f0000000480), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 01:53:25 executing program 2: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) 01:53:25 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000040)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000000)) openat$dir(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0) 01:53:25 executing program 5: pipe2(&(0x7f0000003940)={0xffffffffffffffff}, 0x80800) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0x2020) 01:53:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e612d", 0x20) 01:53:25 executing program 2: syz_io_uring_setup(0x7229, &(0x7f0000000480)={0x0, 0xdd0a, 0x8, 0x0, 0x1e0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 01:53:25 executing program 3: recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x2a, 0x2, 0x0, &(0x7f0000001600)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001680)='ns/net\x00') r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001800)='/dev/bsg\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket(0x9, 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/vim2m\x00', 0x2, 0x0) [ 365.873938][T14206] loop0: detected capacity change from 0 to 3072 01:53:26 executing program 5: syz_genetlink_get_family_id$mptcp(&(0x7f0000000600)='mptcp_pm\x00') [ 365.981388][T14206] FAT-fs (loop0): Directory bread(block 6) failed 01:53:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000640)={@private1, 0x0, r1}) 01:53:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00'}) 01:53:26 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="0300000004", 0x5, 0x800}], 0x0, &(0x7f0000000080)) 01:53:26 executing program 3: add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 01:53:26 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e612d", 0x20) 01:53:26 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'cp861'}}]}) 01:53:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) 01:53:26 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 366.293501][T14241] loop0: detected capacity change from 0 to 262144 01:53:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 366.346747][T14248] loop5: detected capacity change from 0 to 122880 [ 366.377091][T14241] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! 01:53:26 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e612d", 0x20) [ 366.421379][T14241] EXT4-fs (loop0): group descriptors corrupted! 01:53:26 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000780), 0x0, 0x0, 0x0) [ 366.522858][T14241] loop0: detected capacity change from 0 to 262144 [ 366.534384][T14241] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 366.549003][T14241] EXT4-fs (loop0): group descriptors corrupted! 01:53:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x370, 0x0, 0x0, 0x148, 0x1b8, 0x0, 0x2d8, 0x2a8, 0x2a8, 0x2d8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x1b8, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}, @common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv4=@private, [], @ipv4=@local, [], @ipv6=@mcast2, [], @ipv6=@local}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'veth1_to_hsr\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "878f"}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 01:53:26 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x208840, 0x0) syz_open_pts(r0, 0x0) 01:53:26 executing program 2: times(&(0x7f0000000640)) 01:53:26 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e612d", 0x20) 01:53:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f000000af40)=[{{0x0, 0x0, &(0x7f0000007680)=[{0x0}, {0x0}], 0x2, &(0x7f0000007700)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 01:53:26 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x15, 0xe7, 0xaf, 0x40, 0x9d8, 0x320, 0x760a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x32, 0x92, 0xd4}}]}}]}}, 0x0) [ 366.793279][T14275] Cannot find del_set index 0 as target 01:53:26 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2}) 01:53:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e612d", 0x20) 01:53:27 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) recvfrom$netrom(r0, &(0x7f00000000c0)=""/183, 0xb7, 0x0, 0x0, 0x0) 01:53:27 executing program 5: 01:53:27 executing program 0: 01:53:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525", 0x10) 01:53:27 executing program 5: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 01:53:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e612d", 0x20) 01:53:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000380)=""/158, 0x9e) [ 367.165785][ T9787] usb 5-1: new high-speed USB device number 5 using dummy_hcd 01:53:27 executing program 3: rt_sigaction(0x34, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000380)) 01:53:27 executing program 5: clock_gettime(0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000600)='mptcp_pm\x00') [ 367.686268][ T9787] usb 5-1: New USB device found, idVendor=09d8, idProduct=0320, bcdDevice=76.0a [ 367.695359][ T9787] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.717606][ T9787] usb 5-1: Product: syz [ 367.727481][ T9787] usb 5-1: Manufacturer: syz [ 367.737453][ T9787] usb 5-1: SerialNumber: syz [ 367.758138][ T9787] usb 5-1: config 0 descriptor?? [ 368.011717][ T9787] usb 5-1: USB disconnect, device number 5 [ 368.785669][ T9787] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 369.335800][ T9787] usb 5-1: New USB device found, idVendor=09d8, idProduct=0320, bcdDevice=76.0a [ 369.344898][ T9787] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.353260][ T9787] usb 5-1: Product: syz [ 369.357539][ T9787] usb 5-1: Manufacturer: syz [ 369.362135][ T9787] usb 5-1: SerialNumber: syz [ 369.373982][ T9787] usb 5-1: config 0 descriptor?? 01:53:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f000000af40)=[{{&(0x7f0000006200)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000007680)=[{0x0}, {0x0}], 0x2, &(0x7f0000007700)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 01:53:29 executing program 0: pipe2(&(0x7f0000003940), 0x0) 01:53:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e612d", 0x20) 01:53:29 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) recvfrom$netrom(r0, &(0x7f00000000c0)=""/183, 0xb7, 0x0, 0x0, 0x0) 01:53:29 executing program 3: syz_usbip_server_init(0x2) write$usbip_server(0xffffffffffffffff, 0x0, 0x0) 01:53:29 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400, 0x0) [ 369.626465][ T9853] usb 5-1: USB disconnect, device number 6 [ 369.777628][T14348] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 369.784536][T14348] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) 01:53:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000640)={@private1}) 01:53:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e612d", 0x20) 01:53:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:53:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 369.898500][T14353] vhci_hcd: connection closed [ 369.902172][ T21] vhci_hcd: stop threads [ 369.927413][ T21] vhci_hcd: release socket [ 369.931989][ T21] vhci_hcd: disconnect device [ 370.029599][T14363] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:53:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000080)="25a5bcecfb4c051fac8aaa7ce90d65791a90e74c853a7eeed1d7af85607718332e8990a03230bcc29510f80e66a7039a", 0x30}], 0x1, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x388}, 0x0) recvmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000240)="f3", 0x1}], 0x1) 01:53:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='westwood\x00', 0x9) 01:53:30 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) 01:53:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e612d", 0x20) 01:53:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) [ 370.134523][T14367] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 370.263400][T14378] loop0: detected capacity change from 0 to 130031104 [ 370.289428][T14378] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 370.297903][T14378] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 01:53:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) [ 370.335722][T14378] F2FS-fs (loop0): invalid crc_offset: 0 [ 370.347851][T14385] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 370.402571][T14378] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 370.413316][T14348] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(3) [ 370.419955][T14348] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) 01:53:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendfile(r0, r2, 0x0, 0x80001d00c0d0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000080)={0x0, 0xfffffffc, 0x1a}) 01:53:30 executing program 4: syz_io_uring_setup(0x7229, &(0x7f0000000480)={0x0, 0xdd0a, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 01:53:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e612d", 0x20) [ 370.456722][T14392] vhci_hcd: connection closed [ 370.459710][ T8] vhci_hcd: stop threads [ 370.475394][T14378] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 01:53:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5ea8de1fd6321", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 370.539601][ T8] vhci_hcd: release socket [ 370.547752][T14378] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 370.558699][ T8] vhci_hcd: disconnect device [ 370.567104][T14378] F2FS-fs (loop0): Mounted with checkpoint version = 27d57943 01:53:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000040)=""/173) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r4 = socket(0x15, 0x80005, 0x0) getsockopt(r4, 0x200000000114, 0x2717, 0x0, &(0x7f0000000180)) r5 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0xffffdf01, 0x6, 0x80000001, 0x404, r2, 0x1, [], 0x0, r2, 0x4, 0x2, 0x2}, 0x40) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x8c, 0x10, 0x401, 0x1, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0x28}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @loopback}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xff}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x64010100}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x8c}}, 0x0) 01:53:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x98, 0x98, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @restrict, @int]}, {0x0, [0x0]}}, 0x0, 0xb3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 370.695810][T14408] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:53:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e612d", 0x20) 01:53:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x101, 0xf, 0x2d090000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 01:53:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:53:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e612d", 0x20) 01:53:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) [ 371.173290][T14434] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:53:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)={0xfffffffffffffffe, 0x6}) [ 371.425476][ T34] audit: type=1800 audit(1606269211.492:10): pid=14422 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file1" dev="sda1" ino=16366 res=0 errno=0 01:53:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendfile(r0, r2, 0x0, 0x80001d00c0d0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000080)={0x0, 0xfffffffc, 0x1a}) 01:53:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e612d", 0x20) 01:53:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:53:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:53:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendfile(r0, r2, 0x0, 0x80001d00c0d0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000080)={0x0, 0xfffffffc, 0x1a}) 01:53:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdc, 0xdc, 0x2, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @restrict, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @int]}}, 0x0, 0xf6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:53:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:53:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:53:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendfile(r0, r2, 0x0, 0x80001d00c0d0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000080)={0x0, 0xfffffffc, 0x1a}) 01:53:34 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 01:53:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:53:34 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) [ 374.461791][T14499] 9pnet: Insufficient options for proto=fd [ 374.491062][T14506] 9pnet: Insufficient options for proto=fd 01:53:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:53:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:53:34 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) [ 374.691067][T14519] 9pnet: Insufficient options for proto=fd [ 374.939479][T14532] 9pnet: Insufficient options for proto=fd [ 375.265814][ T2999] Bluetooth: hci0: command 0x0406 tx timeout [ 375.282667][ T2999] Bluetooth: hci1: command 0x0406 tx timeout [ 375.305034][ T2999] Bluetooth: hci2: command 0x0406 tx timeout [ 375.312712][ T2999] Bluetooth: hci3: command 0x0406 tx timeout [ 375.319626][ T2999] Bluetooth: hci4: command 0x0406 tx timeout [ 375.326410][ T2999] Bluetooth: hci5: command 0x0406 tx timeout 01:53:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005f00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)='C', 0x1}, {&(0x7f0000005800)="e0", 0x7ffff000}], 0x2}}], 0x20005801, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 01:53:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:53:37 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2c000, 0x0) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) sendfile(r0, r1, 0x0, 0x14000) 01:53:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:53:37 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 01:53:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendfile(r0, r2, 0x0, 0x80001d00c0d0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000080)={0x0, 0xfffffffc, 0x1a}) 01:53:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) 01:53:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:53:37 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) [ 377.558329][T14557] 9pnet: Insufficient options for proto=fd 01:53:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) [ 377.602960][T14566] loop0: detected capacity change from 0 to 135266304 [ 377.682597][ T34] audit: type=1800 audit(1606269217.752:11): pid=14572 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16356 res=0 errno=0 01:53:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) [ 377.814432][T14576] 9pnet: Insufficient options for proto=fd [ 377.835155][ T34] audit: type=1804 audit(1606269217.772:12): pid=14572 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir021132866/syzkaller.wurlBP/337/file1/file0" dev="sda1" ino=16356 res=1 errno=0 01:53:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) [ 378.069588][ T34] audit: type=1800 audit(1606269217.782:13): pid=14572 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16356 res=0 errno=0 [ 378.175840][ T34] audit: type=1800 audit(1606269217.972:14): pid=14566 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16356 res=0 errno=0 01:53:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005f00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)='C', 0x1}, {&(0x7f0000005800)="e0", 0x7ffff000}], 0x2}}], 0x20005801, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 01:53:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:53:38 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0xffffffffffffff74) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {0x0}, {&(0x7f0000012e00)="ed4100003c000000dbf4655fdbf4655fdbf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766", 0x45}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) r0 = open$dir(0x0, 0x0, 0x0) linkat(r0, &(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000003c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$zero(0xffffff9c, 0x0, 0x100, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f00000001c0)={0x0, 0x0, 0x6, 0x3, 0x8}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) setxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x1}, 0x16, 0x0) 01:53:38 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 01:53:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286", 0x10) 01:53:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendfile(r0, r2, 0x0, 0x80001d00c0d0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) 01:53:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:53:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286", 0x10) [ 378.996604][T14614] 9pnet: Insufficient options for proto=fd [ 379.029680][T14609] loop0: detected capacity change from 0 to 2048 01:53:39 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) [ 379.187467][T14628] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:53:39 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0xffffffffffffff74) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {0x0}, {&(0x7f0000012e00)="ed4100003c000000dbf4655fdbf4655fdbf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766", 0x45}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) r0 = open$dir(0x0, 0x0, 0x0) linkat(r0, &(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000003c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$zero(0xffffff9c, 0x0, 0x100, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f00000001c0)={0x0, 0x0, 0x6, 0x3, 0x8}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) setxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x1}, 0x16, 0x0) 01:53:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286", 0x10) 01:53:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) [ 379.408801][T14635] 9pnet: Insufficient options for proto=fd [ 379.597353][T14644] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:53:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005f00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)='C', 0x1}, {&(0x7f0000005800)="e0", 0x7ffff000}], 0x2}}], 0x20005801, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 01:53:40 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 01:53:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475ab", 0x18) 01:53:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendfile(r0, r2, 0x0, 0x80001d00c0d0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) [ 380.031332][T14655] 9pnet: Insufficient options for proto=fd 01:53:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475ab", 0x18) 01:53:40 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 01:53:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475ab", 0x18) [ 380.369044][T14667] 9pnet: Insufficient options for proto=fd 01:53:40 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 01:53:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendfile(r0, r2, 0x0, 0x80001d00c0d0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) [ 380.688733][T14673] 9pnet: Insufficient options for proto=fd [ 381.448220][ T9922] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 01:53:41 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0xffffffffffffff74) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {0x0}, {&(0x7f0000012e00)="ed4100003c000000dbf4655fdbf4655fdbf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766", 0x45}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) r0 = open$dir(0x0, 0x0, 0x0) linkat(r0, &(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000003c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$zero(0xffffff9c, 0x0, 0x100, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f00000001c0)={0x0, 0x0, 0x6, 0x3, 0x8}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) setxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x1}, 0x16, 0x0) 01:53:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b", 0x1c) 01:53:41 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 01:53:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:53:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005f00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)='C', 0x1}, {&(0x7f0000005800)="e0", 0x7ffff000}], 0x2}}], 0x20005801, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 01:53:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:53:41 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 01:53:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b", 0x1c) [ 381.699396][T14698] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:53:41 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 01:53:42 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0xffffffffffffff74) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {0x0}, {&(0x7f0000012e00)="ed4100003c000000dbf4655fdbf4655fdbf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766", 0x45}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) r0 = open$dir(0x0, 0x0, 0x0) linkat(r0, &(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000003c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$zero(0xffffff9c, 0x0, 0x100, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f00000001c0)={0x0, 0x0, 0x6, 0x3, 0x8}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) setxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x1}, 0x16, 0x0) 01:53:42 executing program 4: creat(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 01:53:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b", 0x1c) 01:53:42 executing program 4: creat(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 01:53:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e", 0x1e) 01:53:42 executing program 4: creat(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) [ 382.629993][ T9922] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 01:53:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:53:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e", 0x1e) 01:53:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') 01:53:42 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 01:53:42 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0x0, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:53:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e", 0x1e) [ 382.959735][T14738] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 382.990483][T14735] 9pnet: Insufficient options for proto=fd [ 383.395760][ T9922] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.992622][ T9922] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.995286][ T9922] device hsr_slave_0 left promiscuous mode [ 387.002261][ T9922] device hsr_slave_1 left promiscuous mode [ 387.010126][ T9922] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 387.018203][ T9922] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 387.030062][ T9922] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 387.038602][ T9922] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 387.050791][ T9922] device bridge_slave_1 left promiscuous mode [ 387.058015][ T9922] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.073787][ T9922] device bridge_slave_0 left promiscuous mode [ 387.080880][ T9922] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.101399][ T9922] device veth1_macvtap left promiscuous mode [ 387.108188][ T9922] device veth0_macvtap left promiscuous mode [ 387.114321][ T9922] device veth1_vlan left promiscuous mode [ 387.120647][ T9922] device veth0_vlan left promiscuous mode [ 390.066192][ T55] Bluetooth: hci0: command 0x0409 tx timeout [ 391.884546][ T9922] team0 (unregistering): Port device team_slave_1 removed [ 391.899781][ T9922] team0 (unregistering): Port device team_slave_0 removed [ 391.917422][ T9922] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 391.937113][ T9922] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 392.006914][ T9922] bond0 (unregistering): Released all slaves [ 392.073202][T14791] IPVS: ftp: loaded support on port[0] = 21 [ 392.146224][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 392.236933][T14791] chnl_net:caif_netlink_parms(): no params data found [ 392.316297][T14791] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.323486][T14791] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.333255][T14791] device bridge_slave_0 entered promiscuous mode [ 392.342291][T14791] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.349995][T14791] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.358238][T14791] device bridge_slave_1 entered promiscuous mode [ 392.385763][T14791] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 392.399277][T14791] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 392.439396][T14791] team0: Port device team_slave_0 added [ 392.457986][T14791] team0: Port device team_slave_1 added [ 392.482469][T14791] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 392.490922][T14791] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.517041][T14791] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 392.533118][T14791] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 392.540236][T14791] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.568234][T14791] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 392.607490][T14791] device hsr_slave_0 entered promiscuous mode [ 392.617455][T14791] device hsr_slave_1 entered promiscuous mode [ 392.754561][T14791] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.761913][T14791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.770202][T14791] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.777337][T14791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.925513][T14791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 392.945336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 392.955454][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.964005][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.998385][T14791] 8021q: adding VLAN 0 to HW filter on device team0 [ 393.013407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 393.023191][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.030341][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.060010][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 393.070023][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.077176][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.102531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 393.112370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 393.122562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 393.132450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 393.153733][T14791] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 393.165573][T14791] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 393.182971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 393.197097][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 393.205572][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 393.238188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 393.256932][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 393.287274][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 393.315786][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 393.328952][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.344461][T14791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 393.469022][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 393.479274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 393.538310][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 393.557488][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 393.569929][T14791] device veth0_vlan entered promiscuous mode [ 393.580255][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 393.590549][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 393.608857][T14791] device veth1_vlan entered promiscuous mode [ 393.646872][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 393.655124][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 393.670519][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 393.680381][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 393.695353][T14791] device veth0_macvtap entered promiscuous mode [ 393.723689][T14791] device veth1_macvtap entered promiscuous mode [ 393.781039][T14791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 393.803011][T14791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.814427][T14791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 393.833668][T14791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.856195][T14791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 393.867321][T14791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.877837][T14791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 393.889188][T14791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.900970][T14791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 393.912533][T14791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.925301][T14791] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 393.935242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 393.945136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 393.953752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 393.963057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 393.975858][T14791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 393.991581][T14791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.003339][T14791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 394.014502][T14791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.024775][T14791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 394.035812][T14791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.055466][T14791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 394.076972][T14791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.094945][T14791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 394.118949][T14791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.140302][T14791] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 394.160563][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 394.179926][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 394.226698][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 394.316755][ T9818] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 394.324809][ T9818] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 394.360809][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 394.423235][ T546] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 394.440401][ T546] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 394.469764][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 394.679250][T15029] loop0: detected capacity change from 0 to 2048 01:53:54 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000001c0)=""/200) 01:53:54 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 01:53:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e61", 0x1f) 01:53:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:53:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd643", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:53:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') 01:53:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) [ 394.932950][T15039] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:53:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e61", 0x1f) [ 395.027013][T15044] 9pnet: Insufficient options for proto=fd 01:53:55 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) [ 395.118405][T15060] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:53:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:53:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="27fae4d807c6920b3027a2345e93a286c5b2cc66c7a475aba84e173b850e61", 0x1f) 01:53:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) [ 395.321567][T15069] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 395.348841][T15068] 9pnet: Insufficient options for proto=fd [ 395.462012][T15076] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:53:56 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@locktable={'locktable', 0x3d, '*+'}}, {@lockproto_nolock='lockproto=lock_nolock'}]}) 01:53:56 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 01:53:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:53:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c466", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 396.104285][T15091] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 396.127160][T15092] 9pnet: Insufficient options for proto=fd 01:53:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x2, [@enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @restrict, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @int]}}, 0x0, 0xd2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:53:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') 01:53:57 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:53:57 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 01:53:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x3, 0x0, 0x0, 0x0, &(0x7f0000001300)={[], [{@appraise='appraise'}, {@fowner_gt={'fowner>', 0xee00}}, {@obj_user={'obj_user', 0x3d, '\x00'}}, {@uid_gt={'uid>', 0xee00}}, {@euid_eq={'euid'}}, {@uid_lt={'uid<', 0xee00}}]}) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) utimensat(r3, 0x0, &(0x7f0000001480), 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x2003ff, 0x4) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000001180)={0x0, 0x4}) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000001580)) r4 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 01:53:58 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) [ 397.989750][T15105] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 398.005161][T15107] 9pnet: Insufficient options for proto=fd 01:53:58 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:53:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xa0, 0x2, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @restrict, @int]}}, 0x0, 0xba}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 398.228449][T15120] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 398.235743][T15121] 9pnet: Insufficient options for proto=fd 01:53:58 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:53:58 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 01:53:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x101, 0x0, 0x2d090000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) [ 398.392402][T15129] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 399.026954][ T8] device hsr_slave_0 left promiscuous mode [ 399.038552][ T8] device hsr_slave_1 left promiscuous mode [ 399.060331][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 01:53:59 executing program 1: dup(0xffffffffffffffff) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@locktable={'locktable', 0x3d, '*+'}}, {@lockproto_nolock='lockproto=lock_nolock'}]}) 01:53:59 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:53:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000005000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 01:53:59 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 01:53:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 399.079365][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 399.098723][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 399.117723][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 399.147114][ T8] device bridge_slave_1 left promiscuous mode [ 399.169121][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.229340][T15153] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 399.243732][ T8] device bridge_slave_0 left promiscuous mode [ 399.263694][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.363005][T15161] gfs2: fsid=*+: Trying to join cluster "lock_nolock", "*+" [ 399.412348][ T8] device veth1_macvtap left promiscuous mode [ 399.450223][T15161] gfs2: fsid=*+: Now mounting FS... [ 399.466430][ T8] device veth0_macvtap left promiscuous mode [ 399.471094][T15161] gfs2: not a GFS2 filesystem [ 399.472548][ T8] device veth1_vlan left promiscuous mode [ 399.486390][T15161] gfs2: fsid=*+: can't read superblock [ 399.499141][T15161] gfs2: fsid=*+: can't read superblock: -22 [ 399.573419][ T8] device veth0_vlan left promiscuous mode [ 404.066599][ T3159] Bluetooth: hci0: command 0x0409 tx timeout [ 404.975919][ T8] team0 (unregistering): Port device team_slave_1 removed [ 404.991092][ T8] team0 (unregistering): Port device team_slave_0 removed [ 405.002916][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 405.018919][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 405.093483][ T8] bond0 (unregistering): Released all slaves [ 405.162641][T15176] IPVS: ftp: loaded support on port[0] = 21 [ 405.321088][T15176] chnl_net:caif_netlink_parms(): no params data found [ 405.394043][T15176] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.402397][T15176] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.411675][T15176] device bridge_slave_0 entered promiscuous mode [ 405.421726][T15176] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.429808][T15176] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.438522][T15176] device bridge_slave_1 entered promiscuous mode [ 405.468627][T15176] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 405.481460][T15176] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 405.515801][T15176] team0: Port device team_slave_0 added [ 405.525809][T15176] team0: Port device team_slave_1 added [ 405.549986][T15176] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 405.557613][T15176] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.585553][T15176] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 405.603860][T15176] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 405.612016][T15176] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.639143][T15176] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 405.679194][T15176] device hsr_slave_0 entered promiscuous mode [ 405.688741][T15176] device hsr_slave_1 entered promiscuous mode [ 405.829062][T15176] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.836172][T15176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.843668][T15176] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.850795][T15176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.930662][T15176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 405.951161][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 405.961113][ T9787] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.970431][ T9787] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.995389][T15176] 8021q: adding VLAN 0 to HW filter on device team0 [ 406.010676][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 406.020503][ T9787] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.027649][ T9787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 406.052902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 406.062608][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.069759][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.099460][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 406.109312][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 406.129664][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 406.138940][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 406.146654][ T3159] Bluetooth: hci0: command 0x041b tx timeout [ 406.154719][T15176] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 406.171274][T15176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 406.182255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 406.212325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 406.220832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 406.239204][T15176] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 406.371610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 406.381335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 406.414197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 406.424731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 406.438936][T15176] device veth0_vlan entered promiscuous mode [ 406.449823][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 406.459066][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 406.475202][T15176] device veth1_vlan entered promiscuous mode [ 406.511406][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 406.522258][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 406.532472][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 406.542527][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 406.556023][T15176] device veth0_macvtap entered promiscuous mode [ 406.574785][T15176] device veth1_macvtap entered promiscuous mode [ 406.613354][T15176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.634764][T15176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.656505][T15176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.677338][T15176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.696374][T15176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.708367][T15176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.718924][T15176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.730266][T15176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.741044][T15176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.752571][T15176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.765415][T15176] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 406.774446][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 406.784561][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 406.794349][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 406.807008][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 406.819725][T15176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.834292][T15176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.845565][T15176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.857056][T15176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.867815][T15176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.879295][T15176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.890082][T15176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.902327][T15176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.913004][T15176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.924328][T15176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.938071][T15176] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 406.949342][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 406.962076][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 407.102805][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 407.142265][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 407.179920][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 407.220195][ T9922] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 407.243099][ T9922] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 407.265708][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 407.467576][T15410] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:54:07 executing program 0: 01:54:07 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 01:54:07 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:07 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, @val, {@ipv6}}, 0x0) 01:54:07 executing program 1: 01:54:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:07 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 01:54:07 executing program 1: [ 407.849545][T15420] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:08 executing program 2: 01:54:08 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 01:54:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/127, 0x7f}], 0x1, 0x700, 0x0) 01:54:08 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x110, 0x110, 0x2, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @restrict, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @int]}}, 0x0, 0x12a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 408.226941][ T55] Bluetooth: hci0: command 0x040f tx timeout 01:54:08 executing program 2: 01:54:08 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) [ 408.373559][T15439] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/127, 0x7f}], 0x1, 0x700, 0x0) [ 408.548221][T15455] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:08 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140), 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 01:54:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:08 executing program 2: 01:54:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:08 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140), 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 01:54:08 executing program 0: [ 408.755094][T15464] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 408.945369][T15476] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 410.306696][ T55] Bluetooth: hci0: command 0x0419 tx timeout 01:54:11 executing program 1: 01:54:11 executing program 2: 01:54:11 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140), 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 01:54:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:11 executing program 0: 01:54:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) [ 411.408709][T15493] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:11 executing program 2: 01:54:11 executing program 0: 01:54:11 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140), 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 01:54:11 executing program 1: 01:54:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) [ 411.532771][T15501] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:11 executing program 2: 01:54:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:11 executing program 0: [ 411.652806][T15508] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 411.676615][T15511] 9pnet: Insufficient options for proto=fd 01:54:11 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140), 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 01:54:11 executing program 1: [ 411.825093][T15519] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 411.900887][T15522] 9pnet: Insufficient options for proto=fd 01:54:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:12 executing program 2: 01:54:12 executing program 0: 01:54:12 executing program 1: 01:54:12 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140), 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 01:54:12 executing program 2: [ 412.358924][T15540] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 412.369840][T15539] 9pnet: Insufficient options for proto=fd 01:54:12 executing program 4: 01:54:12 executing program 1: 01:54:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:12 executing program 0: 01:54:12 executing program 4: 01:54:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:13 executing program 2: 01:54:13 executing program 1: 01:54:13 executing program 0: 01:54:13 executing program 4: 01:54:13 executing program 4: [ 413.322908][T15571] __nla_validate_parse: 1 callbacks suppressed [ 413.322919][T15571] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:13 executing program 0: 01:54:13 executing program 1: 01:54:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:13 executing program 2: 01:54:13 executing program 4: [ 413.576869][T15584] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 01:54:14 executing program 0: 01:54:14 executing program 2: 01:54:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:14 executing program 1: 01:54:14 executing program 4: 01:54:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:14 executing program 1: [ 414.255264][T15606] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:14 executing program 0: 01:54:14 executing program 4: 01:54:14 executing program 2: [ 414.436457][T15615] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:14 executing program 1: 01:54:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 01:54:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:15 executing program 0: 01:54:15 executing program 4: 01:54:15 executing program 2: 01:54:15 executing program 1: 01:54:15 executing program 1: 01:54:15 executing program 2: 01:54:15 executing program 4: 01:54:15 executing program 0: [ 415.300689][T15642] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:15 executing program 2: [ 415.648662][T15656] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 01:54:16 executing program 0: 01:54:16 executing program 4: 01:54:16 executing program 1: 01:54:16 executing program 2: 01:54:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:16 executing program 4: 01:54:16 executing program 1: 01:54:16 executing program 0: 01:54:16 executing program 2: 01:54:16 executing program 1: 01:54:16 executing program 4: 01:54:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 01:54:17 executing program 0: 01:54:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:17 executing program 2: 01:54:17 executing program 4: 01:54:17 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, 0x0) 01:54:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:17 executing program 2: 01:54:17 executing program 0: 01:54:17 executing program 1: 01:54:17 executing program 4: 01:54:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 01:54:17 executing program 2: 01:54:17 executing program 0: 01:54:17 executing program 1: 01:54:17 executing program 4: 01:54:17 executing program 2: 01:54:17 executing program 0: 01:54:17 executing program 1: 01:54:17 executing program 4: 01:54:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:17 executing program 2: 01:54:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 01:54:17 executing program 0: 01:54:18 executing program 1: 01:54:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01010000"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:18 executing program 4: 01:54:18 executing program 2: 01:54:18 executing program 0: 01:54:18 executing program 1: 01:54:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:18 executing program 4: 01:54:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:18 executing program 2: 01:54:18 executing program 0: 01:54:18 executing program 1: 01:54:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:18 executing program 4: 01:54:18 executing program 2: 01:54:18 executing program 0: 01:54:18 executing program 1: 01:54:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:19 executing program 4: 01:54:19 executing program 2: 01:54:19 executing program 0: 01:54:19 executing program 1: 01:54:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:19 executing program 2: 01:54:19 executing program 1: 01:54:19 executing program 0: 01:54:19 executing program 4: 01:54:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:20 executing program 2: 01:54:20 executing program 1: 01:54:20 executing program 4: 01:54:20 executing program 0: 01:54:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={0x0, 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={0x0, 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:20 executing program 1: 01:54:20 executing program 4: 01:54:20 executing program 2: 01:54:20 executing program 0: 01:54:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={0x0, 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 01:54:21 executing program 2: 01:54:21 executing program 1: 01:54:21 executing program 4: 01:54:21 executing program 0: 01:54:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:21 executing program 4: 01:54:21 executing program 1: 01:54:21 executing program 2: 01:54:21 executing program 0: 01:54:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 01:54:22 executing program 4: 01:54:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:22 executing program 1: 01:54:22 executing program 2: 01:54:22 executing program 0: 01:54:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:22 executing program 0: 01:54:22 executing program 4: 01:54:22 executing program 1: 01:54:22 executing program 2: 01:54:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 01:54:23 executing program 0: 01:54:23 executing program 4: 01:54:23 executing program 2: 01:54:23 executing program 1: 01:54:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0101"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:23 executing program 1: [ 423.137074][T15955] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:23 executing program 2: 01:54:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:23 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 01:54:23 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x80af, 0x0, 0x0, "6901588aa2ba9fb6382c7595df1db4b4e967cb"}) 01:54:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:24 executing program 3: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:24 executing program 1: 01:54:24 executing program 2: 01:54:24 executing program 0: 01:54:24 executing program 4: 01:54:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/186, 0xba) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_nanosleep(0x2, 0xfeffffff, &(0x7f0000000280), 0x0) 01:54:24 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:24 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000240)='/proc/bus/input/devices\x00', 0x0, 0x0) 01:54:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000004e80)={0x14c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_SSIDS={0x18, 0x2d, 0x0, 0x1, [{0x4}, {0xa, 0x0, @default_ibss_ssid}, {0x4}]}, @NL80211_ATTR_IE={0x115, 0x2a, [@random={0x0, 0x87, "acddd65e7fd42c622dc31dca587f4f63f6d965e359e0a650c0888abcd0b131be2f2026463976493430adbb5756c85a0585c8c62706841972905e70fdff10c86b6a79d3f834edccd2dfab1f11c7695f51b0e72d73ada68ff8aebf55283a17d9671d4125ae1d68de4ea0ec0b35e431a8eab5118d34905e48c1c89e1e890db43bb3a9b43dc81aa45b"}, @tim={0x5, 0x3e, {0x0, 0x7c, 0x0, "4b4e622edd6e6d207ad3a82782dc15f8db96c5edfbbf3f21bd39a8efb7ba833912cd40e2b1bb212797d9bc5e2f6c017c91a1df149e2d142bd4ddad"}}, @dsss={0x3, 0x1}, @preq={0x82, 0x25, @not_ext={{0x0, 0x0, 0x1}, 0x0, 0x0, 0x8, @broadcast, 0x0, "", 0x0, 0x0, 0x1, [{{}, @broadcast}]}}, @tim={0x5, 0x3, {0x0, 0x51, 0x99}}, @gcr_ga={0xbd, 0x6}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0x0, 0x1, 0x1, 0xfd}}, @supported_rates={0x1, 0x4, [{0x4}, {0x5}, {}, {0x48}]}, @random={0x6}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) [ 424.252672][T16003] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) [ 424.341950][T16013] loop1: detected capacity change from 0 to 65024 [ 424.553262][T16025] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:24 executing program 3: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000a80)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000004c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 01:54:24 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xdb, 0xd0, 0x5c, 0x40, 0x781, 0x5, 0x5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xd0, 0xcc, 0xcd, 0x0, [], [{{0x9, 0x5, 0x9}}, {{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) 01:54:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000004e80)={0x14c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_SSIDS={0x18, 0x2d, 0x0, 0x1, [{0x4}, {0xa, 0x0, @default_ibss_ssid}, {0x4}]}, @NL80211_ATTR_IE={0x115, 0x2a, [@random={0x0, 0x87, "acddd65e7fd42c622dc31dca587f4f63f6d965e359e0a650c0888abcd0b131be2f2026463976493430adbb5756c85a0585c8c62706841972905e70fdff10c86b6a79d3f834edccd2dfab1f11c7695f51b0e72d73ada68ff8aebf55283a17d9671d4125ae1d68de4ea0ec0b35e431a8eab5118d34905e48c1c89e1e890db43bb3a9b43dc81aa45b"}, @tim={0x5, 0x3e, {0x0, 0x7c, 0x0, "4b4e622edd6e6d207ad3a82782dc15f8db96c5edfbbf3f21bd39a8efb7ba833912cd40e2b1bb212797d9bc5e2f6c017c91a1df149e2d142bd4ddad"}}, @dsss={0x3, 0x1}, @preq={0x82, 0x25, @not_ext={{0x0, 0x0, 0x1}, 0x0, 0x0, 0x8, @broadcast, 0x0, "", 0x0, 0x0, 0x1, [{{}, @broadcast}]}}, @tim={0x5, 0x3, {0x0, 0x51, 0x99}}, @gcr_ga={0xbd, 0x6}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0x0, 0x1, 0x1, 0xfd}}, @supported_rates={0x1, 0x4, [{0x4}, {0x5}, {}, {0x48}]}, @random={0x6}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 01:54:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:24 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) [ 424.882990][T16044] loop1: detected capacity change from 0 to 65024 01:54:25 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:25 executing program 0: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000001380)=ANY=[@ANYBLOB="12010000000000206b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000000000c24020000000000000000000d240600000300000000000000052403"], 0x0) 01:54:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:25 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e4d617400028001000240000004f801", 0x17}, {0x0, 0x28, 0x600}], 0x0, &(0x7f00000003c0)={[{@rodir='rodir'}]}) 01:54:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) [ 425.167424][ T9787] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 425.177491][T16068] loop1: detected capacity change from 0 to 65024 [ 425.209523][T16073] loop2: detected capacity change from 0 to 3072 [ 425.281585][T16073] FAT-fs (loop2): Directory bread(block 6) failed [ 425.429943][ T5] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 425.597857][ T9787] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 425.617078][ T9787] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 425.698082][ T5] usb 1-1: Using ep0 maxpacket: 32 01:54:25 executing program 3: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) [ 425.797362][ T9787] usb 5-1: New USB device found, idVendor=0781, idProduct=0005, bcdDevice= 0.05 [ 425.817659][ T5] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 425.826833][ T5] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 425.840107][ T9787] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.876171][ T9787] usb 5-1: Product: syz [ 425.885093][ T9787] usb 5-1: Manufacturer: syz [ 425.891199][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 425.903473][ T9787] usb 5-1: SerialNumber: syz [ 425.914640][ T9787] usb 5-1: config 0 descriptor?? [ 425.974611][ T9787] ums-usbat 5-1:0.0: USB Mass Storage device detected [ 426.083540][ T9787] ums-usbat 5-1:0.0: Quirks match for vid 0781 pid 0005: 1 [ 426.091042][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 426.113700][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 426.200617][ T9787] usb 5-1: USB disconnect, device number 7 [ 426.208312][ T5] usb 1-1: Product: syz [ 426.229422][ T5] usb 1-1: Manufacturer: syz [ 426.267358][ T5] usb 1-1: SerialNumber: syz [ 426.617297][ T5] usb 1-1: 0:2 : does not exist [ 426.632204][ T5] usb 1-1: USB disconnect, device number 4 [ 426.957124][ T9787] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 427.337651][ T5] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 427.368605][ T9787] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 427.378361][ T9787] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 427.587393][ T9787] usb 5-1: New USB device found, idVendor=0781, idProduct=0005, bcdDevice= 0.05 [ 427.596529][ T9787] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.606198][ T9787] usb 5-1: Product: syz [ 427.610649][ T9787] usb 5-1: Manufacturer: syz [ 427.615300][ T9787] usb 5-1: SerialNumber: syz [ 427.620149][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 427.627796][ T9787] usb 5-1: config 0 descriptor?? [ 427.678494][ T9787] ums-usbat 5-1:0.0: USB Mass Storage device detected [ 427.701313][ T9787] ums-usbat 5-1:0.0: Quirks match for vid 0781 pid 0005: 1 [ 427.747426][ T5] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 427.757928][ T5] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 427.774186][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 01:54:27 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x768f, 0xfffffffb, 0x80af, 0x0, 0x0, "6901588aa2ba9fb6382c7595df1db4b4e967cb"}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) 01:54:27 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000000100)="e1", 0xfffffff7) 01:54:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:27 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 427.808703][ T9787] usb 5-1: USB disconnect, device number 8 01:54:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) [ 427.899134][T16160] loop1: detected capacity change from 0 to 65024 [ 427.957858][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 428.024885][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 428.087302][ T5] usb 1-1: Product: syz [ 428.136438][ T5] usb 1-1: Manufacturer: syz 01:54:28 executing program 0: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000001380)=ANY=[@ANYBLOB="12010000000000206b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000000000c24020000000000000000000d240600000300000000000000052403"], 0x0) [ 428.160897][ T5] usb 1-1: SerialNumber: syz 01:54:28 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) 01:54:28 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x768f, 0xfffffffb, 0x80af, 0x0, 0x0, "6901588aa2ba9fb6382c7595df1db4b4e967cb"}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) 01:54:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) [ 428.217268][ T5] usb 1-1: can't set config #1, error -71 [ 428.247344][ T5] usb 1-1: USB disconnect, device number 5 01:54:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:28 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0xfeffffff, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 01:54:28 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 428.467444][T16204] loop1: detected capacity change from 0 to 65024 [ 428.687416][ T5] usb 1-1: new high-speed USB device number 6 using dummy_hcd 01:54:28 executing program 2: pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 01:54:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:28 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) 01:54:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) [ 428.906039][T16230] loop1: detected capacity change from 0 to 65024 [ 428.947080][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 429.077759][ T5] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 429.086479][ T5] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 429.105081][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 429.277924][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 429.291916][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 429.311023][ T5] usb 1-1: Product: syz [ 429.315709][ T5] usb 1-1: Manufacturer: syz [ 429.333131][ T5] usb 1-1: SerialNumber: syz [ 429.687446][ T5] usb 1-1: 0:2 : does not exist [ 429.738443][ T5] usb 1-1: USB disconnect, device number 6 01:54:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:30 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:30 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) 01:54:30 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) 01:54:30 executing program 4: unshare(0x40600) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x5402, 0x0) 01:54:30 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x8002) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') [ 430.226751][T16279] loop1: detected capacity change from 0 to 65024 01:54:30 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x8002) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 01:54:30 executing program 4: unshare(0x40600) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x5402, 0x0) 01:54:30 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x28902, 0x0) 01:54:30 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:30 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x1, "fdbb0000001000", 0x0, 0xffffffff}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x8002) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 01:54:30 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x8724f8cf16b75c57, 0x0, 0x0, 0x0}, 0x20) 01:54:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000a40)=ANY=[@ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 430.693380][T16303] loop1: detected capacity change from 0 to 65024 01:54:30 executing program 0: socketpair(0x25, 0x1, 0x7, &(0x7f0000000000)) 01:54:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:31 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000800)='ns/pid_for_children\x00') close(r0) 01:54:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00', @ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)="03", 0x1}], 0x1}, 0x898) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)="17", 0x1}], 0x1}, 0x8091) close(r0) 01:54:31 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x1, "fdbb0000001000", 0x0, 0xffffffff}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x8002) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 01:54:31 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00', @ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f0000000240), 0x8, 0x0) 01:54:31 executing program 2: unshare(0x40600) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x4004510d, 0x0) 01:54:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)="17", 0x1}], 0x1}, 0x8091) close(r0) 01:54:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00', @ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:31 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000800)='ns/pid_for_children\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40305828, 0xffffffffffffffff) 01:54:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x200, 0x80000000, 0x5}, 0x40) 01:54:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00', @ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000017c0)) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) 01:54:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00', @ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) [ 432.198304][T16407] loop1: detected capacity change from 0 to 65024 01:54:33 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r1) 01:54:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007180)={&(0x7f00000060c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0xfffffffffffffd83, 0x4}, {0x0, [0x0, 0x0]}}, &(0x7f0000000240)=""/4100, 0x1c, 0x1000, 0x1}, 0x20) 01:54:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) close(r0) 01:54:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00', @ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000700)={&(0x7f0000000000)=@rc={0x1f, @none}, 0x80, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) close(r0) 01:54:33 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') write$cgroup_type(r0, 0x0, 0x0) [ 433.586344][T16454] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) [ 433.774239][T16465] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:33 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}, 0x0) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000200)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x7f, 0x0, "652b3cd3a13de0a6d4dab119609e8b2bc0d1a9b04370e9a9cda295079b08c2477bfe3581d1aa3cfdf1a98f952a578c27d6eadb9c60529340f2bd61f5813569"}, 0x80, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x68}, 0xa0153928c2131a8c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000540), 0x4) r1 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x72, 0x0, 0xee, 0x20, 0x0, 0x0, 0x48222, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x2000000000002}, 0x8, 0x401, 0x400, 0x7, 0x401, 0x101}, 0x0, 0x0, r1, 0x2) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[{0x50, 0x111, 0x0, "bc4cb96f3af1676119afbd589c0f254584fdf54e08363f8395f5f428688ca1a546a65b6b12bf37e494622c5e6b39d72c49628c2d3ea861a2ac"}], 0x50}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0xfffffffffffffeaf) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x8000, 0x18}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r4, 0x0, &(0x7f0000000700)=""/235}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xa, 0x4, &(0x7f00000001c0)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x3f, 0x2d, &(0x7f0000000480)=""/45, 0x41000, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x3}, 0x8, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 01:54:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) close(r0) [ 433.927614][T16469] loop1: detected capacity change from 0 to 65024 [ 434.364606][T16480] device wlan1 entered promiscuous mode [ 434.590286][T16478] device wlan1 left promiscuous mode 01:54:34 executing program 1: chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)) 01:54:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000002180)={'syztnl1\x00', 0x0}) 01:54:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007180)={&(0x7f00000060c0)={{0xeb9f, 0x1, 0x7a, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/4100, 0x1a, 0x1004, 0x1}, 0x20) 01:54:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:34 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}, 0x0) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000200)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x7f, 0x0, "652b3cd3a13de0a6d4dab119609e8b2bc0d1a9b04370e9a9cda295079b08c2477bfe3581d1aa3cfdf1a98f952a578c27d6eadb9c60529340f2bd61f5813569"}, 0x80, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x68}, 0xa0153928c2131a8c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000540), 0x4) r1 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x72, 0x0, 0xee, 0x20, 0x0, 0x0, 0x48222, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x2000000000002}, 0x8, 0x401, 0x400, 0x7, 0x401, 0x101}, 0x0, 0x0, r1, 0x2) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[{0x50, 0x111, 0x0, "bc4cb96f3af1676119afbd589c0f254584fdf54e08363f8395f5f428688ca1a546a65b6b12bf37e494622c5e6b39d72c49628c2d3ea861a2ac"}], 0x50}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0xfffffffffffffeaf) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x8000, 0x18}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r4, 0x0, &(0x7f0000000700)=""/235}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xa, 0x4, &(0x7f00000001c0)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x3f, 0x2d, &(0x7f0000000480)=""/45, 0x41000, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x3}, 0x8, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 434.980476][T16491] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 01:54:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, 0x0) [ 435.021996][T16489] device wlan1 entered promiscuous mode 01:54:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) close(r1) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 435.324820][T16505] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, 0x0) 01:54:35 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) write$cgroup_devices(r0, &(0x7f0000000080)={'c', ' *:* ', 'rwm\x00'}, 0xa) 01:54:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) [ 435.644079][T16520] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:36 executing program 1: chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)) 01:54:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000020c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, 0x0) 01:54:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:36 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000800)='ns/pid_for_children\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0xb704, 0xffffffffffffffff) 01:54:36 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000800)='ns/mnt\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0xb701, 0xffffffffffffffff) 01:54:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) [ 436.432430][T16551] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x7, 0x0, 0x7}, 0x40) 01:54:36 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)=@generic={0x0, "9d2834c2befad14a42a6adbeb7230a2481d9b84c5ff85a709841c09300f4c895b832c307dcf6231583078188c34e26bef04a67ba6183fe8db55787d9d21d9c9f05565b475b946becb0dbd2ef739a54c94b596b3259261b8d37c04642737b727a40614ace414dcad65c9e870c32505901b2a888e3e0f08597cc38dec22e15"}, 0x80, 0x0}, 0x0) socket$kcm(0x2, 0x0, 0x106) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x11, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0xe5, &(0x7f0000001840)=""/229, 0x40f00, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001940)={0x5}, 0x8, 0x10, &(0x7f0000001980)={0x2, 0xa, 0x400000, 0x5}, 0x10}, 0x78) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x12000006, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) 01:54:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)) 01:54:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x1eb0, &(0x7f0000000400)=@framed={{}, [@map_val, @generic, @alu, @btf_id, @generic, @jmp]}, &(0x7f0000000480)='GPL\x00', 0x4, 0xcf, &(0x7f00000004c0)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000600), 0x10}, 0x78) 01:54:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x2023) [ 436.776126][T16569] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 436.858994][T16569] team0: Cannot enslave team device to itself [ 436.878777][T16566] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 436.920949][T16566] bridge0: port 3(team0) entered blocking state [ 436.965851][T16566] bridge0: port 3(team0) entered disabled state [ 437.093723][T16566] device team0 entered promiscuous mode [ 437.107013][T16566] device team_slave_0 entered promiscuous mode [ 437.152985][T16566] device team_slave_1 entered promiscuous mode [ 437.261766][T16566] bridge0: port 3(team0) entered blocking state [ 437.269196][T16566] bridge0: port 3(team0) entered forwarding state [ 437.385507][T16573] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 437.399944][T16573] device team0 left promiscuous mode [ 437.405403][T16573] device team_slave_0 left promiscuous mode [ 437.449634][T16573] device team_slave_1 left promiscuous mode [ 437.475336][T16573] bridge0: port 3(team0) entered disabled state [ 437.488976][T16573] team0: Cannot enslave team device to itself [ 437.495153][T16588] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 437.507945][T16588] bridge0: port 3(team0) entered blocking state [ 437.514334][T16588] bridge0: port 3(team0) entered disabled state [ 437.537574][T16588] device team0 entered promiscuous mode [ 437.543345][T16588] device team_slave_0 entered promiscuous mode [ 437.567434][T16588] device team_slave_1 entered promiscuous mode [ 437.589625][T16588] bridge0: port 3(team0) entered blocking state [ 437.595970][T16588] bridge0: port 3(team0) entered forwarding state 01:54:38 executing program 1: chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:38 executing program 2: socketpair(0x2, 0x1, 0x106, &(0x7f0000000080)) 01:54:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff03c}, {0x6}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 01:54:38 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)=@generic={0x0, "9d2834c2befad14a42a6adbeb7230a2481d9b84c5ff85a709841c09300f4c895b832c307dcf6231583078188c34e26bef04a67ba6183fe8db55787d9d21d9c9f05565b475b946becb0dbd2ef739a54c94b596b3259261b8d37c04642737b727a40614ace414dcad65c9e870c32505901b2a888e3e0f08597cc38dec22e15"}, 0x80, 0x0}, 0x0) socket$kcm(0x2, 0x0, 0x106) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x11, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0xe5, &(0x7f0000001840)=""/229, 0x40f00, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001940)={0x5}, 0x8, 0x10, &(0x7f0000001980)={0x2, 0xa, 0x400000, 0x5}, 0x10}, 0x78) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x12000006, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) 01:54:38 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)=@generic={0x0, "9d2834c2befad14a42a6adbeb7230a2481d9b84c5ff85a709841c09300f4c895b832c307dcf6231583078188c34e26bef04a67ba6183fe8db55787d9d21d9c9f05565b475b946becb0dbd2ef739a54c94b596b3259261b8d37c04642737b727a40614ace414dcad65c9e870c32505901b2a888e3e0f08597cc38dec22e15"}, 0x80, 0x0}, 0x0) socket$kcm(0x2, 0x0, 0x106) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x11, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0xe5, &(0x7f0000001840)=""/229, 0x40f00, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001940)={0x5}, 0x8, 0x10, &(0x7f0000001980)={0x2, 0xa, 0x400000, 0x5}, 0x10}, 0x78) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x12000006, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) 01:54:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) close(r0) 01:54:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x4}, 0x0) 01:54:38 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)=@generic={0x0, "9d2834c2befad14a42a6adbeb7230a2481d9b84c5ff85a709841c09300f4c895b832c307dcf6231583078188c34e26bef04a67ba6183fe8db55787d9d21d9c9f05565b475b946becb0dbd2ef739a54c94b596b3259261b8d37c04642737b727a40614ace414dcad65c9e870c32505901b2a888e3e0f08597cc38dec22e15"}, 0x80, 0x0}, 0x0) socket$kcm(0x2, 0x0, 0x106) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x11, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0xe5, &(0x7f0000001840)=""/229, 0x40f00, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001940)={0x5}, 0x8, 0x10, &(0x7f0000001980)={0x2, 0xa, 0x400000, 0x5}, 0x10}, 0x78) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x12000006, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) 01:54:38 executing program 5: bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000b80)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b40)={0x0, 0x8, 0x8}, 0xc) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000638877fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 01:54:38 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff03c}, {0x6}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:54:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 438.683020][T16640] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 438.752830][T16640] device team0 left promiscuous mode [ 438.780242][T16640] device team_slave_0 left promiscuous mode [ 438.813338][T16640] device team_slave_1 left promiscuous mode [ 438.867282][T16640] bridge0: port 3(team0) entered disabled state [ 439.081687][T16640] team0: Cannot enslave team device to itself [ 439.101994][T16643] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 439.159922][T16643] bridge0: port 3(team0) entered blocking state [ 439.204131][T16643] bridge0: port 3(team0) entered disabled state [ 439.337858][T16643] device team0 entered promiscuous mode [ 439.354548][T16643] device team_slave_0 entered promiscuous mode [ 439.375573][T16643] device team_slave_1 entered promiscuous mode [ 439.420310][T16643] bridge0: port 3(team0) entered blocking state [ 439.427739][T16643] bridge0: port 3(team0) entered forwarding state 01:54:39 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:39 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 01:54:39 executing program 5: bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000b80)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b40)={0x0, 0x8, 0x8}, 0xc) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000638877fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 01:54:39 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)=@generic={0x0, "9d2834c2befad14a42a6adbeb7230a2481d9b84c5ff85a709841c09300f4c895b832c307dcf6231583078188c34e26bef04a67ba6183fe8db55787d9d21d9c9f05565b475b946becb0dbd2ef739a54c94b596b3259261b8d37c04642737b727a40614ace414dcad65c9e870c32505901b2a888e3e0f08597cc38dec22e15"}, 0x80, 0x0}, 0x0) socket$kcm(0x2, 0x0, 0x106) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x11, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0xe5, &(0x7f0000001840)=""/229, 0x40f00, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001940)={0x5}, 0x8, 0x10, &(0x7f0000001980)={0x2, 0xa, 0x400000, 0x5}, 0x10}, 0x78) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x12000006, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) 01:54:39 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff03c}, {0x6}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:54:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000638877fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) [ 440.045610][T16676] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 440.120931][T16676] device team0 left promiscuous mode [ 440.156852][T16676] device team_slave_0 left promiscuous mode [ 440.208336][T16676] device team_slave_1 left promiscuous mode [ 440.260423][T16676] bridge0: port 3(team0) entered disabled state [ 440.336468][T16688] loop1: detected capacity change from 0 to 65024 01:54:40 executing program 5: bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000b80)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b40)={0x0, 0x8, 0x8}, 0xc) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000638877fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) [ 440.434764][T16676] team0: Cannot enslave team device to itself [ 440.480988][T16681] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 01:54:40 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) [ 440.600169][T16681] bridge0: port 3(team0) entered blocking state 01:54:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 440.649160][T16681] bridge0: port 3(team0) entered disabled state 01:54:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640000000000006504040001001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c3a1f59fe25fc9bf0bd09f07fb2ea80e5cf8dcf819b5c0c00000000000090af27db5b56024df96b4673b4e8d5467e3554508535766c80114604eab9b290a248a120c91efeffffffffffffb8e0e6eea5710a98f23ad0fd3052aae80677eeba68562eaeaea5fecf298c560f274233106e2baf69b1c66c01e40949366b89ab63ecf92b2704550a4d1dd5c50b7420b48a93fe94c756108afcd0b2eb785632e0a85f02a5a6474ae549070000000000000094fba0ed5020e6477cc921fee1f6d8ad6a80d0947cd6d4a561ced23b0b4a902be6af7ec2d1ba000000000000000000000000000000000090a6b1cfb77d9554a5636833fdaad67a9acf0f20b75718081c45e01f4f95123b7dc5a590f54d758071cabf5d9c4b9f17c2070c4ae6d52b0a5831df56dbccd8dd6020b79cf2bfbdd976582f9e3de8d8cbcd5fcc884655d070b68f0115ab073a424785f7ccf531d5e08de59ca3ee1edbd6f956a92cd9ebd1902b09db277aba109ab7be3e06f01f44a010201d081a969020c9ce0926e77c496af4d522b1c501d0d619bdad24e1a947df83a836fd967d3e14f6152499b0658a1e4389c7755912eb726d43beab8381e10c8b2df93b206fe6849eba1d5e8dd2b1388675e55c6992e568066a98b7d7a0d16ebf1f35288c749184d8a223c751c25cead5348fb379a29286e43aa68bcd7382041163686c32e9570cca7219d28de7d564f698023cd7bf2853e7c22f2287cde5ab66736a2069229ffd3282e9456a4a2feb6adcb81bb658fc93eb37aff6cec9218e8332bf552c4a6bf2145fc7077bd7125dbdc36b403a281f44fc21d2794bf5fdbf9a7cffb1d6cf93f65d0ac0dae601b4a6"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000638877fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) [ 440.703430][T16681] device team0 entered promiscuous mode [ 440.724765][T16681] device team_slave_0 entered promiscuous mode [ 440.761925][T16681] device team_slave_1 entered promiscuous mode [ 440.780230][T16699] loop1: detected capacity change from 0 to 65024 [ 440.791790][T16681] bridge0: port 3(team0) entered blocking state [ 440.798416][T16681] bridge0: port 3(team0) entered forwarding state 01:54:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) close(r0) 01:54:40 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000800)='ns/pid_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') 01:54:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x40016123) 01:54:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=""/204, 0xcc}, 0x40000102) 01:54:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0x24, 0x0, 0x0, "660355a3"}], 0x18}, 0x0) 01:54:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x2) close(r0) 01:54:41 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}, 0x0) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000200)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x7f, 0x0, "652b3cd3a13de0a6d4dab119609e8b2bc0d1a9b04370e9a9cda295079b08c2477bfe3581d1aa3cfdf1a98f952a578c27d6eadb9c60529340f2bd61f5813569"}, 0x80, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x68}, 0xa0153928c2131a8c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000540), 0x4) r1 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x72, 0x7, 0xee, 0x20, 0x0, 0x0, 0x48222, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x3, 0x2000000000002}, 0x8, 0x401, 0x400, 0x7, 0x401, 0x101}, 0x0, 0x0, r1, 0x2) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000980)="eb42fe35b9c42dda6576442ce1e28f5158c28475065a49f7da6b25011b557a728554101685a16c4c21342759b215ae0f70ebd1a2b15d4e8d9777ec7a3d49c98f37f5d13c433cce162e4512d0898ab211829c635301ca32d4d6ae1f7db6db9715492de4bc22d832ea80682008de258882897bb5f3db153169538ee27d81f71b6e1ba697b08615967a746138576621df30cfb3bf21725e1013f204052a51c7b727d40b82bb373c88a53af11a590864e8a11c6026e0143ed4a5fbf8ef401db6f584a13a669a6a3a5620035dfbe5375c6caae9f786aabc6bf99d1742251126b148fd703e008a5c4c5c4ff5", 0xe9}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000b80)="8bf508c0a2fd20650bc7ebf71ec376af3ac7ea22088716a5fd659cf5246d85b51787543c7df9c564380dc098d6d02a2adc823f00c4830b43b0c00e21aca3febcd94939b036c83f31b727f4ec963ba2eaafaf9f685df04333de0340ef0c3856a4939d7fb0d4964a08893a9c6557211654f25caf5402c3d2ae898348c6818de0d495f040b19f1dbf49681b56c741fa3ea2", 0x90}], 0x7, &(0x7f0000000c40)=[{0x50, 0x111, 0x0, "bc4cb96f3af1676119afbd589c0f254584fdf54e08363f8395f5f428688ca1a546a65b6b12bf37e494622c5e6b39d72c49628c2d3ea861a2ac"}], 0x50}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0xfffffffffffffeaf) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x8000, 0x18}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r4, 0x0, &(0x7f0000000700)=""/235}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xa, 0x4, &(0x7f00000001c0)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x3f, 0x2d, &(0x7f0000000480)=""/45, 0x0, 0x4, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x6, 0x9}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 01:54:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) close(r0) 01:54:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:42 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000638877fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 01:54:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x40) [ 441.899198][T16727] device wlan1 left promiscuous mode 01:54:42 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000800)='ns/pid_for_children\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0xb701, 0xffffffffffffffff) 01:54:42 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000007180)={0x0, &(0x7f0000000240)=""/4100, 0x0, 0x1004}, 0x20) [ 442.396998][T16744] loop1: detected capacity change from 0 to 65024 01:54:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000000cf80)={0x0, 0x0, 0x0}, 0x0) 01:54:42 executing program 0: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x12000006, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) 01:54:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 442.984235][T16731] device wlan1 entered promiscuous mode [ 442.999029][T16754] device wlan1 left promiscuous mode 01:54:43 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000638877fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) [ 443.678166][T16755] device wlan1 entered promiscuous mode [ 443.685687][T16758] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 443.714689][T16758] team0: Cannot enslave team device to itself 01:54:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0x18, 0x1, 0x1, "660355a3"}], 0x18}, 0x0) 01:54:43 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) [ 443.754222][T16759] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 443.793777][T16759] bridge0: port 3(team0) entered blocking state [ 443.831530][T16759] bridge0: port 3(team0) entered disabled state [ 443.875216][T16759] device team0 entered promiscuous mode [ 443.904371][T16759] device team_slave_0 entered promiscuous mode [ 443.947647][T16759] device team_slave_1 entered promiscuous mode [ 443.987707][T16759] bridge0: port 3(team0) entered blocking state [ 443.994134][T16759] bridge0: port 3(team0) entered forwarding state [ 444.074250][T16767] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 444.096062][T16767] device team0 left promiscuous mode 01:54:44 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)=@generic={0x0, "9d2834c2befad14a42a6adbeb7230a2481d9b84c5ff85a709841c09300f4c895b832c307dcf6231583078188c34e26bef04a67ba6183fe8db55787d9d21d9c9f05565b475b946becb0dbd2ef739a54c94b596b3259261b8d37c04642737b727a40614ace414dcad65c9e870c32505901b2a888e3e0f08597cc38dec22e15"}, 0x80, 0x0}, 0x0) socket$kcm(0x2, 0x0, 0x106) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x11, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0xe5, &(0x7f0000001840)=""/229, 0x40f00, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001980)={0x2, 0xa, 0x400000, 0x5}, 0x10}, 0x78) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x12000006, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) 01:54:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040e80ecdb4cb9469a480e0026000000e8bd6efb220314000e001100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) [ 444.127091][T16767] device team_slave_0 left promiscuous mode [ 444.152230][T16767] device team_slave_1 left promiscuous mode [ 444.160067][T16785] loop1: detected capacity change from 0 to 65024 [ 444.185408][T16767] bridge0: port 3(team0) entered disabled state [ 444.241690][T16767] team0: Cannot enslave team device to itself [ 444.284261][T16768] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 444.302600][T16768] bridge0: port 3(team0) entered blocking state [ 444.326371][T16768] bridge0: port 3(team0) entered disabled state [ 444.371118][T16768] device team0 entered promiscuous mode [ 444.393654][T16768] device team_slave_0 entered promiscuous mode [ 444.419455][T16768] device team_slave_1 entered promiscuous mode [ 444.445351][T16768] bridge0: port 3(team0) entered blocking state [ 444.451842][T16768] bridge0: port 3(team0) entered forwarding state [ 444.500176][T16775] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 01:54:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 445.009409][T16775] team0: Port device team_slave_0 removed [ 445.039926][T16793] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 445.066621][T16793] device team_slave_0 entered promiscuous mode [ 445.125789][T16791] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 445.162411][T16791] device team0 left promiscuous mode [ 445.195220][T16791] device team_slave_0 left promiscuous mode [ 445.289072][T16791] device team_slave_1 left promiscuous mode [ 445.352420][T16791] bridge0: port 3(team0) entered disabled state [ 445.560907][T16791] team0: Cannot enslave team device to itself [ 445.573081][T16796] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 445.587767][T16796] bridge0: port 3(team0) entered blocking state [ 445.615463][T16796] bridge0: port 3(team0) entered disabled state [ 445.651922][T16796] device team0 entered promiscuous mode [ 445.663959][T16796] device team_slave_0 entered promiscuous mode 01:54:45 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:45 executing program 0: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x12000006, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) 01:54:45 executing program 2: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x12000006, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) [ 445.715144][T16796] device team_slave_1 entered promiscuous mode [ 445.741799][T16796] bridge0: port 3(team0) entered blocking state [ 445.748650][T16796] bridge0: port 3(team0) entered forwarding state [ 445.803103][T16777] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 445.833510][T16777] team0: Port device team_slave_0 added [ 445.884889][T16799] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 445.887842][T16825] loop1: detected capacity change from 0 to 65024 [ 446.327670][T16799] team0: Port device team_slave_0 removed [ 446.343772][T16812] device team0 left promiscuous mode [ 446.353550][T16812] device team_slave_0 left promiscuous mode [ 446.372263][T16812] device team_slave_1 left promiscuous mode [ 446.395228][T16812] bridge0: port 3(team0) entered disabled state [ 446.423717][T16812] team0: Cannot enslave team device to itself [ 446.447662][T16814] bridge0: port 3(team0) entered blocking state [ 446.454080][T16814] bridge0: port 3(team0) entered disabled state [ 446.468858][T16814] device team0 entered promiscuous mode [ 446.484726][T16814] device team_slave_0 entered promiscuous mode [ 446.495006][T16814] device team_slave_1 entered promiscuous mode [ 446.511812][T16814] bridge0: port 3(team0) entered blocking state [ 446.518302][T16814] bridge0: port 3(team0) entered forwarding state [ 446.549691][T16820] device team0 left promiscuous mode [ 446.556085][T16820] device team_slave_0 left promiscuous mode [ 446.591494][T16820] device team_slave_1 left promiscuous mode [ 446.612907][T16820] bridge0: port 3(team0) entered disabled state [ 446.655418][T16820] team0: Cannot enslave team device to itself [ 446.669949][T16826] bridge0: port 3(team0) entered blocking state [ 446.680135][T16826] bridge0: port 3(team0) entered disabled state [ 446.714787][T16826] device team0 entered promiscuous mode [ 446.747190][T16826] device team_slave_0 entered promiscuous mode [ 446.769103][T16826] device team_slave_1 entered promiscuous mode [ 446.797080][T16826] bridge0: port 3(team0) entered blocking state [ 446.803544][T16826] bridge0: port 3(team0) entered forwarding state [ 446.846561][T16822] team0: Cannot enslave team device to itself [ 446.857935][T16831] bridge0: port 3(team0) entered blocking state [ 446.874664][T16831] bridge0: port 3(team0) entered disabled state [ 446.919428][T16831] device team0 entered promiscuous mode [ 446.925169][T16831] device team_slave_1 entered promiscuous mode [ 446.941262][T16831] bridge0: port 3(team0) entered blocking state [ 446.947681][T16831] bridge0: port 3(team0) entered forwarding state 01:54:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) 01:54:47 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x400c0) 01:54:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0x18, 0x1, 0x1, 'f'}], 0x18}, 0x0) [ 447.136711][T16845] device team_slave_0 left promiscuous mode 01:54:47 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)=@generic={0x0, "9d2834c2befad14a42a6adbeb7230a2481d9b84c5ff85a709841c09300f4c895b832c307dcf6231583078188c34e26bef04a67ba6183fe8db55787d9d21d9c9f05565b475b946becb0dbd2ef739a54c94b596b3259261b8d37c04642737b727a40614ace414dcad65c9e870c32505901b2a888e3e0f08597cc38dec22e15"}, 0x80, 0x0}, 0x0) socket$kcm(0x2, 0x0, 0x106) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x11, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0xe5, &(0x7f0000001840)=""/229, 0x40f00, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001980)={0x2, 0xa, 0x400000, 0x5}, 0x10}, 0x78) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x12000006, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) 01:54:47 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000026c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x39, 0x0}, 0x0) 01:54:47 executing program 5: [ 447.386496][T16855] loop1: detected capacity change from 0 to 65024 [ 447.511811][T16845] team0: Port device team_slave_0 removed 01:54:47 executing program 5: [ 447.575483][T16845] device team_slave_0 entered promiscuous mode 01:54:47 executing program 2: [ 447.625816][T16845] team0: Port device team_slave_0 added [ 447.685020][T16867] device team0 left promiscuous mode [ 447.695523][T16867] device team_slave_0 left promiscuous mode [ 447.740793][T16867] device team_slave_1 left promiscuous mode 01:54:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) [ 447.800685][T16867] bridge0: port 3(team0) entered disabled state 01:54:48 executing program 2: 01:54:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:48 executing program 5: [ 447.991039][T16867] team0: Cannot enslave team device to itself [ 448.022510][T16870] bridge0: port 3(team0) entered blocking state [ 448.039340][T16870] bridge0: port 3(team0) entered disabled state [ 448.281361][T16870] device team0 entered promiscuous mode [ 448.311863][T16870] device team_slave_0 entered promiscuous mode [ 448.339697][T16870] device team_slave_1 entered promiscuous mode [ 448.363273][T16870] bridge0: port 3(team0) entered blocking state [ 448.369669][T16870] bridge0: port 3(team0) entered forwarding state [ 448.383079][T16878] device team_slave_0 left promiscuous mode 01:54:48 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:48 executing program 5: 01:54:48 executing program 2: 01:54:48 executing program 4: 01:54:48 executing program 2: 01:54:48 executing program 5: 01:54:48 executing program 4: 01:54:48 executing program 2: [ 448.836600][T16896] FAT-fs (loop1): bogus number of reserved sectors [ 448.848327][T16896] FAT-fs (loop1): Can't find a valid FAT filesystem [ 448.980426][T16878] team0: Port device team_slave_0 removed 01:54:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) 01:54:49 executing program 5: 01:54:49 executing program 4: 01:54:49 executing program 2: [ 449.232610][T16909] validate_nla: 13 callbacks suppressed [ 449.233194][T16909] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 449.262536][T16909] device team_slave_0 entered promiscuous mode [ 449.282341][T16909] team0: Port device team_slave_0 added [ 449.298740][T16911] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 449.312465][T16911] device team_slave_0 left promiscuous mode [ 449.734934][T16911] team0: Port device team_slave_0 removed 01:54:49 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:49 executing program 2: 01:54:49 executing program 4: 01:54:49 executing program 5: 01:54:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) 01:54:50 executing program 5: 01:54:50 executing program 2: 01:54:50 executing program 4: [ 450.019894][T16925] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 450.078574][T16925] device team_slave_0 entered promiscuous mode [ 450.085482][T16925] team0: Port device team_slave_0 added 01:54:50 executing program 2: [ 450.135741][T16928] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 450.159953][T16928] device team_slave_0 left promiscuous mode 01:54:50 executing program 5: 01:54:50 executing program 4: [ 450.262510][T16934] FAT-fs (loop1): bogus number of reserved sectors [ 450.269755][T16934] FAT-fs (loop1): Can't find a valid FAT filesystem [ 450.638266][T16928] team0: Port device team_slave_0 removed 01:54:51 executing program 4: 01:54:51 executing program 5: 01:54:51 executing program 2: 01:54:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) 01:54:51 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:51 executing program 4: [ 451.397219][T16957] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 01:54:51 executing program 5: 01:54:51 executing program 2: [ 451.465648][T16957] device team_slave_0 entered promiscuous mode [ 451.487170][T16957] team0: Port device team_slave_0 added [ 451.519753][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 01:54:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) 01:54:51 executing program 4: 01:54:51 executing program 2: 01:54:51 executing program 5: [ 451.739645][T16967] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 01:54:51 executing program 2: 01:54:51 executing program 4: 01:54:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) [ 451.914136][T16973] FAT-fs (loop1): bogus number of reserved sectors [ 451.927307][T16973] FAT-fs (loop1): Can't find a valid FAT filesystem [ 451.952348][T16978] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 01:54:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:52 executing program 5: 01:54:52 executing program 4: 01:54:52 executing program 2: 01:54:52 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) 01:54:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 452.865958][T16992] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 452.904631][T16992] device team_slave_0 left promiscuous mode 01:54:53 executing program 4: 01:54:53 executing program 2: 01:54:53 executing program 5: 01:54:53 executing program 2: 01:54:53 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f00000005c0)) 01:54:53 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="97d138dfe019fd586a3cedfa22443b665f0732283b29cffdb95843c45d0255804911ce7b7b839470ffcca000e1bfe16d566005328959f8ebe600817e0000000000000000000000000000b0096521f9971938cb35d0a047410d37fc4d03cb82a69f12664ee9ef040d534910da060c71a3a8635b808e5debba9d2f148685bdf1ed9a40aba53cb01047459e5d7133afe425f1d0584cf10223ac150430cca50a58e5275e986a8e76386682c4c51b24ad8e9a740cf894f10bc20b07f4b0bfc9528b44f8fd", 0xc2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 453.427903][T17003] ptrace attach of "/root/syz-executor.5"[17001] was attempted by "/root/syz-executor.5"[17003] [ 453.597305][T16992] team0: Port device team_slave_0 removed 01:54:54 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:54 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)=0x7d) 01:54:54 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x1000416) 01:54:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') syz_fuse_handle_req(r0, &(0x7f0000000080)="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", 0x2000, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$batadv(&(0x7f0000002080)='batadv\x00') read$char_usb(r0, 0x0, 0x2) 01:54:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) 01:54:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:54:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) [ 454.319782][T17019] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 01:54:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 01:54:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') syz_fuse_handle_req(r0, &(0x7f0000000080)="16b9d1d59211618635d2bda39459bc5c72a6c0e97783313ca100ca58a0380fa5f286ec1470be31188ad9f488f011ec9bcac2b4416b0c8f3e4d52d678ae1971b403a643671042c499f4dafba30f46efadc84db6c2e2e92fdab37921fb9be7ce56ccb2b0929c45a5d3c4eb9d563c610ee8471974832e446361170613f3fab68fa76b7d9f6598d457b8191b47cd661c38021d08af1639ed3a0291104d4e86fb8cf4bb7f259e01465cfc43add73f3ef9e007c2be7d0c4eec873cbed83b8c854e7c9a812af0132bbd712fe762325c23dc06ae9f6121e3de255fdb47230bb9c0e902389dda61498e98cb7c9c24c959255095a2fcec9315cad0a0fc88c27f6405887db4994612cbb90e780fddc846d133b1ff162cc60053937656a45164dccd2595542d45f77d0b6baa910109d284c20fe8c68e8efada2b4eb807f4de74b96b5f6a8d91ee83c3f6e8c8e32bcbc0afc4a90cbd55e3b2f437c0f7b92ee374c7d4c68fbd9332aeb99e1f3e9e0886e435b2b722dabcc551a3247940eb9df6c5b49bcf025ffc7a066695ee18991ed1b3548bb1c11c0e03deb40c036e53adb68ab7013954a42c6b270d792736404c8bb3220626382f6415410d141defb1034cfad3e291c6f89665e960c4df9014dfaf2291f91b03b467adfeba71f0229e1e9b9741b9c90ede2848cbe648213a44294249967372c1792ce38112e6e4a5bea15210636666484a14c22eed9ac356a79b80b9b7c9a6138af64bbdda255a1a734fab89fa6e74172f5387f6118748d68fa223a83589b553d2c152698bba33646cdc96ca3678c00c610349799c1e5bff324d7ddf00ac80af4fc5efea54f1d6c0244a299dc28587ea57d40fb5888749217eee00a1185c2d83ec303af3973121507a3f08513cd5eac6c8cc42b26614e2aa597576eb4da4acbb9d2abf2f48d1a17d56e670a72b03a5237620b54646c54ec8074888b22ec64728016d7921e9f0625610f3c6acafbeeef48efb16c6d3a959c3c376eee9510f439faf3fafd96d8e0843f12ce5c2158bb0aaab1fe54d64534547dbb73ae264a8d60210fc31f7e220365c3cd53a90981d6fffb535ac091f132d41a1024f2a50a25f474f0cd23f3a3c864b936574bc463d1722ad0b213bd005e3cc4a5ab1dee51e4a7ac5cfb4a8daefada8b2d6c52f62f572b78c709cb4b21952fee0080160245cc856ae5defdc8f67eefcfbbb10fc440634fe63e80b02b60eff4ecf01126f6ff6378600839a0f081cfe9fc6cf52dd6f3ef181b03127b8fe03dbb25284128c134bbdb05456c71dddb4cdea9f38e93056ad0f3a4c8cae8225309984a821a71f6bd40f637959d3aa7e06bc07f6eabc4f86f45505bc341b33bf082f005e97d7fb5f66e1c8b1544dbaea4cea4560b93ba2842011a39b2945156e5ba7a161c3df394ec74dccb9aefe995968c198f59241f1e49efd7b2e7b233e71095676a8c7895d96be559e63cb76b91d3d03df44eefc220ce16958ddb4f633031acc9b2a438805b56140cb895b0adbacc12881eae5f1f398af2c29a30e9b9bf1fc2af1d2f4205ca2d4b6ece46ff2ae9b97bf10a0331864c68aa4126a708cdd7652be95977c75c7c6ea1abff4aea6e5271129729e7b8a0ddee30d66da887aac9651f38e42ea7887662491c443039ab3723168478fe84e4805d4581eb39ecf633b39b4ff381c17eadcd65d5eff3c760373fbf0bdcfd2bf69a5f3bf6737880f5b32c8283af6f78cd5abb4784236f628b364e059a94067e914d04a2da994f306b3cecdf743bad7a5894631dbafcd5b598de710d9fd88d26a0b3df4ebc3ed6ef5445ea830c9e17d446fb72cc7ffe8a89d0d2ed35f676a6f74381b84b3e4997a914a637700c65533d74e324f8118978c8e64c20b5ebec70f059e91650bebeb6ea86e2ff108043825c8569c6eb13c25d4067dbc275867c70d84b87911d36c22907912c2c8d86113ef5d690726d2f41f3db0c61afd9d51fb0b38bc04de0cc7ca15e976eb0add73cc5059702b285dd3368f30559c44faa5640719da7dd9dc1e35dfb74dccc5304950904972a5ce2a077ca37b5fcb2935b0bb48195bf011d5c0470b3e2d12734ac0bfe1422e5fdc79bfead19818783068ee0a48d5fb139d3628735eae26b74093ab2e52f4fc608efa81ff5c11e4689bb8977ca407fb37566b283b7cdd7fbe8194821f2ff1d6e04d57641dc018744b1bb027b39ecccb640d32833304db5c165ed4befe426ad49ffc4d6439e7347c974dbd618091d65c6e44f21d42dda2fdc069adbf81a7485466de32c49ae90802d6f08afd967a16acf599e9e0b849127787139e012f506a1b77cfaf3638994a974fc5a71d4f0f126a4a707eafa91671b3e1e798c8958411ee1d45aa9623d5f19638138bc858be43f120575200e1d12b2151c636cc9a8563bbaf34c6c08e278d53e48bd5d07c69f510fd4ae195780881f2b289becd2c310fdf450ad0c96fedf0663e3be5e83b49ee20116c435447657e2e696bbeaad883d03b1fa5617a2c0e1120581f8722947c9af9d1b8adae20cfbf4c1d1c9bf0b3938ee3d294b46b64b27f517aae3f6355de9997c99fb48eed2c1c4a3d7356a61e40737780dc4f687a5cb7403d6f071425e7563b1ecca5e258409a02498f917738251b1d8d4af3c0789b6a8a0d9a673691ecb3864951a21f33902e66ab07b96c7adaeaced9bc98d1885556414be77a0870a48985a02bb449b0c9e3ad0e508cfd51275d44b9cc89163c377a33bf3fa560d79a22a35329309505cb4321884017c4ed2015e05fd19478d4e84ee749aa2efdd91f3eddcc82a0e8510739501bbdece8bfdad2fc37cf3e00d328cf9bef50dbbad865ed14be52d29bdf5964db711baeb23894b91a496e4079e378ba1a73641123b1f15d4d15fcc39759e45bdde58868d8b3deef40c7fbbf29529b2f8a7553cc5738cdef7ff4a755fc76a3df92c4c46ffe45970cf973435f9f608544947ba56260eff33b8614b605c3c628826e80d11b366619e4b6c9194ea53e6925029d02260d1c40215273f9722e3d561a280ba21c866583c393d3a1b6bfe04b0579825b2e6d0a47a54edb0c40ccd564b16d9f20a5794bdb782981ed8fed30e4467afacbb10d8f2783cc88ace9cbf3df343a9d6dff27081fef898286edcb7f0dce1a11133eae3f03cd0a7949b24cc1e75fd6fae8ab5d4e443ab6ac7cb9d8819b9e8916c3da3cf8d1441d6db57fe71644dbb0828818703eea530a5968e8f570d1ef9ceffde306717b86d9719b6f214a0e9a0ce1a930aba915ad0d81dbbd51bee7374069bb58e441a8eeed8aa8913832d38de1143420f98848ad358ac471c4ea670a1dcdaaadaa4834b71e65b798a704deb4ae00394f3ae3bf2f5b2b763131d2d749db8d08f3b0b30113b56e77c86f75feb5421e39f2daa1aa23f4e72765d7e0bda895d74a067164ff1a8d328730a3ebfc9642edd8014dad7ebf252b2b74ba288da4efdca734cb60a11697f527d0e82ecbe790098c43ea33aa4411167b6d61675e6942d404a39113bca639db24a6215cad747922cb7fb98829d1a7c7121b3aa11829aabd75f11c01d7c9dbe160c56aa26549add9a2c02b635616fde9f6cbbc1f90789bef28e9ef0b618da7338afdeec1b3f277dd07c1d127875ce6ab0513440999f6e3b60fa60acbe7f2798f22c40e58f83752fd56a417be13a425bdc8a96460016f7d31efeef85f755c6b875c5f511d4e437b397b5de53f024e008ca6317b1fbff92712115d012c410d4557ee0e8a152db52f63f6e0a68ea241dbb12ea01a0aa4892b96eb902ba79029189c3c24db7bbf4f6c5a46494b0971f88ed091269029309112e75039f041e804d3dc30ef3be3abfc25c0f8de9be54557e0b044cd0e5253cd859230995f2a55fdb70a89aaabb8818674e4f18a0914d64f79da91e3866d6127f6d451388a002e77adb308dff09f5385c9ca63ee3cf77a004bc9714ef64fe8df44798bb04f53e6229eaad2c2bf9b54cb1508ef4ff20ffbea0f2e21557cfb90ce048b1bb500d4f492d52f5d52d52b6970f0cb616cf54e069d9ff649fb46aaf6814d16d8939de9033012db3cb0c0a83cb2f105495f2de3b380b6d37052d0220deb32781d82ce61c6dcc09cfcc87b8ab9cbdad043bd0616d94e8f211440cd724c6e1febbcda224f7c8fcc834266d3ee98869d5fb6e5187355c5b3dd0d010e4385dd1c1707f19180c08f5e4669382b6fddde914c378a1cb07144304a0d61c1122c868a2eb4a9919df8fbc65778b3430c0896ecbe840a3b0a4e49e4df6f608a6860175ebfea63ef082f6382000a35cf8204a315cfd69fe608bf54a3d927c2087e44426271ff2f4fdd0d11f67399597dc13679e9d0bc75e3fa97f7391a1834291d0496a01aab8063aeb534c534d442b12a7009f0cf0ad53e2aa69c59e84b98f3ed55142e65bd7e6ecd18e17f00bbb39dabf3a35bf0d603f6f3ff011a09a7f9cf5121d7a21aee386a8e705ab440d15e13831484c83a3aeea956bdac87c6b040d215809d81e9774e88ee0953deb1e52398c5a99f6b758fd39935f4a24d942da6c7d55d15b78c4eaf448ed0c04d103d5e1e5d8600179874ec3193cfc11c0477e458ea6804f0a3a939b75ebeb69b1f589877efc85cea800f5a3733dfd3acf5f893bde895332cd84fafb2cb3366e521034bdb4ab7cd71a508366c6000be3414279b5fff13168b6508c7e0cf0d9330d3c862a5b37b6a035b4f9b149435eec23a40a7acd08ebb0b196a1ca038f74f02c2c4c3ecaba4797b91a5b4943afe2e0f57175baf125267de410894d56ca2544f62c73c3847731edf9254f975e9ce64aaf04eb202868a381ce6a02656dd169dabeccb6694241c37df9169e14765788089d6954e5aa4521910e4f03bc39ee893dce518856b3b867069e3566d9d8e8ca84928ac2ccd8f47f7b543092dbd9c66067d8945ed4f03874e1b00ec7b92f70f8694bd620d802b48b979341a434ef76f8f5e18ccf36e11b642d53460b04f91ad4dd8b05f250ac35de747a65b31aab4c3ab57ee5ccb81566e3393e2bd68230791e743f322128f6128d4e4799699b62def5e049e4c520b3cdda562c3f0257752133dde3e358975d23a0598b704e0380d8ffc453aee83b4b4677b7a9023a526ee82dc2e72234f2b4cc2023866f594bcc49e802f198de7ddb3b66736b5e0ee9d95c0452d7725cfba7c8ad58fdec1a3d683fbc4d7434acb7338ff7408d95c8421eed550b8c420f58399bbbc518b11cd8ffc9a3eb45e194778caae42e81ab92e656a3a427b277e0c73c150b4d62661c53ab5700ba805db4ad7c133a2e78c47ff21bc9d800f2582153e70da29680a39570a0252c4c6651c769095b010f3b323c3990ba4f7560e589e09efaf382c4d82e99e59e58cfebdd3f8ebb462c85dd77af5669e561040859523a0de6b25bfe29201f7f3c7def78051416f1561406c5966c72d85ef0b637b82a43d7341ce480cfca8843609af5d37d6ac783e2e2486a7123b1417e13cf13dceac6c49e89353c93fd6715a5468fe32beff9ae31a34a7419c62f5bd83d39457b5ece7f1ca41cc3f7cc1beaa29f119f6daca8335e68d30df7ad6380c71bdff18ebf69c02f40b8d73f6fcbd183dd7137d870da12712364ef63fa6078d2ba995ccb9c95aca328d84f0af8f9b07be89a44363b653e6df2f462b1fd7af08191afcf7b7ded162f9508988b29edc385a496ddb8b17395ba7babbd2eb80bd8282db9b5cb3761ae2aec0f5e3efe662829e80dd6e94c4da8f60191b83ba1f782a012eb4abe9a08833ab180c66043791cda4d49a8572e526272d8726ac5e24f8067a5c9c5a8dd26db7cedb74869db4bf9d154d242f6ff1b6f3b61702a8bc4c393183e15fbd5de170d62575cbe1d8bcefd8c2382a4e094f02da7c7c76103163dd0241985b20444d60c3b8ffad3edb538fe51c8771e1aac028c5962d04bd64f414d1e7072f4e7f509dbd3b7f4434bfb2e4c808b7f8ed9c9fab037d6f9bb1191dea3ff56b4a36ccb35a642a4b9d448bfc6ba60e5bc322b3967d1032694264df4c245c4dec01c9121e33ddbb6f0e08cef65aaaccf15e46c22b16d1d60229e50dd38cb188120d8ed10fb0f517f945cda07b7d57c13739b4a32c41c92597dbae1255519cc41aa85b7b07852a43363f7d48f5d4e835a93490f6c161bbd693a4536625f32f4eb4f91d9bb155015196915f0368274acb40c1b9d01e681ec8c28f984a37bf63946b5b7cce78e0662be36584925aa51ebe819f32b54995d29f834c45d63f5a46e902bdc071a92d6eff3c5e08122857a5e13918ac62b463c2032459140608d97ef17f03f486e7346a93df390165e92a1d81453e06fbf88ecce2c126576fd4c9c504faf5c69908e99397d139db878a773fa8f39e083667977499d28c3aa680baee79a3b2780e9a884752ffa8be269ef64d4d66e2db9496531a6bec4e88df0703cc68cc09493d5f2d0bdd637520e2caecc9899b8f959b7336c32c66f08573a709a9015603f27dfdf77456a9888b3dad5c0f26685d0b12ceed655a8a615f54f7fdee0331a0ec6ec8235b0b5f1c56f1425d4d79bc908535d40cfdbb0d697ce0c1ebaa26669c7530eb0116dfbda67e7facb95ee371daef41a907407f47661fa30a84a64d732d89d33d7c41eaabe9517c680cff1b838830a598d15af526e8bd2d0a2fd1017e93a67fd06c329d78abf6c8c5a5eecc15af72e63ddbeb819688f54d9e1badffe0029be86bceb441aea3fe135fac8cfd2f48fe169ce2650f0de26a3e648db9d70314e356962a4f734710678d3665d676ea855c39375f1f7457bc0db33a70de557db5622b31538e99b0200e3ac3cf0c8360b9a5e9e862ab7b78158f3dcd0ae235d3d25c49f6d7610fc9aa7b82de4d1705c479b689fa0e2add980e67d76209aafc2732702a46aca9d468933056afa1cae0627863178599fa5d3545292a7df4e560874a6294e6ca24f701da09f75e18ace15f1a40a272b426aebb6cb8d3d0497d788ccd55f7c6d44b77bfc5ae1578f3ba508203234a34f952d58efe507670985bb314a123e1fb9923f18785ec265455fa11c33764c4e7ee34f42c10f62d87283a5a28917eeac6a307cee61a1a50f2bdd92f9e13b7e47e3e6d378ef37a3e6ea6958fbbefbaa8430ae2a26e16f493950a6ff3f0af7797b9592e74cc5b167066b5565579df0b446ea1f3fead5821f6de57f1239384b15bbafe3650bf0790e20488d406792753aed27cf97cb4549c19b50cb2d5d3dc08c3e06a70339c0351fc3ccdc7bbb73d87511242602985573405ceb05711df03c6067d60189523f173375a7c0996e9acb5c24491765ed35528f317477e81ef1ce6d5cba9f68ae7874db001081903e452983d9ae60ad03646aa6530e06fe6d598e024e42b2ed6d91f19a61267f6ecf06e71eb6e9004b2f2e5f092d3be11174499d6f8edf955305a0466ad11fe7b61ae386850c6fdcef29aab8fa2e7e50cac3518d327f107234e3506be25d5980b4c5d27e6f561bf291921e070e24b6dc11917eb95537a9e00088b2c43fec3660bee86962f4703ebf7a620c323dc1655816c04ecc5491f5a238986a3a5c0118b57d1262f6c1c2a6e40e4f3be1bf08f9186044f773df090388c075f1e9201a76fe4b5eab7329fee30deb843049087621343b1401476bfb132b6b8e5930a6e75ad05d4c6422ff85a0cfac8b6312b360766006a508f959e25f00cef736293f5fef97c52534c65dcad2cb9bf35630a2cfe180dde7c9bdc924bc4c3a3de9d1e0c6fdadc971845c226d08e0097690a75c948dc4759655485f78568ed3af81b106e87b91e9962a62ebcc211f0570b63fcc5c6bee0da7beedbda05edab895f527e5fec645d987a8a0f99fc3d7fe213e31b371890e98d5080721beeb395b8187156e17ba620d6ba3bcc90ed9d8f878e77529853bd78ce26eb5b163638df23b616f0ab0451b0a9fe83d68bed26290aa4a1f4987eeabbf5e4de14ea5a98a5ced86dfc8996242041f40a2081fa72dafb1d53b2280b1662d465614eecf81ca4aa135a74f73cb968bc904c58e561a43064100789e8c667d19958779ee9f6905cb9d0461430bedc6c7992a43d671a1f6dc043107c4902b0cf502e5b0f46471e5f55c2875f47f9c5d4c51b04eceed4aced49fa13a3ecbcc6ebbc9adf4b3f87e8232388dd42cf45527331051b17ca88fcc7c090200f28b6063b0eb5497bf966b89cd7df5914fdcde0c1c42d132c75c010bde1cf09b8ae3f5b4b33305aaef4c52b1358012d8a2e9f0f7cd9fbc26ce0abf366879d08042a9f8dbe65709133ba8943ceea8bf4256497ce1f26078e3b2213042a7ace46b9d89011fee5c1d1aac89310755e1163c6c9318937181dcad375aa83b1c6af495047f6583e382d895d9a20fb7b65276152758f1704e96b94a952d7efc3c46e36368b4dbd256da85595783f852db707b6c89a741d38f7c8c594c85736754f78eb36a4c145e0bcf1cf94cea0a726ccdfd61123b9e765ba0861fbfe7625d6a359530ec25a3d7714d992c39d208b64d3dc0581199ac19bb2fecad8a64c81b1d955b413493546bcc4c09bb93cba94eb3a2323160d2132588e5a1b2629251f77d23be9851215dabe3e5f09a6773984b39c7fee1528891cf36478f2817f82c5c27d6377f7d20be768e12e81b9f249992d5ea3ae778ce4be26210b9e4ef5cb799ad94d87b9ec2277a99a15e368400fbf8e89cd4da5a53deeaa7870d06aa70512f389422d9bde591a17879990e6c229403cc938052acbee172ff873f9194a37b08309dd79f9a63308e62bd5c7aadf8ab71379db5fe13bddfd6723f07fe1839f698fd258fc4f46852f131dd6ddafef60fc054dbd7574cdc8e286d4c611518f417aa2441f91fe1d3a1cbccb1b564df31b1bd0e9fece4b4b7bc2f908613277244251ef75da65ee47806c5af3299cb3ce37a93b81206ae4d226a2bf4e68fe03d45c27542e4a9f6d19bdf18387ea6a626d4785753a599a317fd8ea9fda424cf87b2427cdaeaf23dbd2ee74d88e43c4320968a6e84a5aa5473d247e186efc454b41ee1059bd7fb2d62d921fccdc6a8797b4ae68517a32618487cde43bd7ae41582950cda15e9385fbe5018821dad31ec52fd2196bf5b6cc5b3aedd6f41249067191b690c7dad23c30ca59ac7c9f8aa7b4a38d069a0efd03dd9075522feeb910eabee4b532e1bf9437724cdbe329f49b47759314c7a1351ec580d0bd4831e8a9535a7312c3b4960dbc6b26071bb35e23ab718abcdfc9a672078e353f05275fc5a925e2dee03e1f345a9809a030a25ef7aab7a97008f72ba3006265b96323b9be650a05acf9b46c570ea617065fb01efdcca37b83f333055cc3260023ab8be8e568d8931d28cf8d685c8bbd4ffe796c05ea190688faa9b3313c75948927d7581b6a7f8b197f3efe6def7d83e142d909b68205d5da4b7de196c0f860eaae26f890b0bdd4263a8c64b8739a618c229be155b992ad036a214ca9ad8502f4ed9acd559e47f59496ce6cae9e662156b7229402f8ba2ae3ef6b8849c8148880cd883ed89d801d28e0e796b7f000071fed44d12250f97e733fff2f65397461f75353fa5f424d88879d09ced1fd1f9ae745e1c1ce6c7d9aafdcfbbac1d9ab8355ff8ead786ee3210dc5bd429f183b961b6adaef0aa534ddf658bb9d0170379670c42022407a4a20394261f37aea869278d6390168adc6070bfab629e125d6899edb25c26f8c0e1d1ec713c5037afe42bcefc7e235d984f46306279ed8b3d84eb65860abe32a2c6af6fed50fa179bde1ef7d51740beaa229c69ba0a8e340151f422fabd70c8bde2d2a09961c4faf7eeae37299915afef7424960942795384c84016664e7d9d1ddb97bb11944277b9cfada82305f005e06eddedff074b3ebc3e53ac4b468df44e7cb84a16f1d5f765b34545c380fd68c4be86ea212481b3ebde443f69c85294ba1c720d1d2852a4b3afd83d12772bf8f1566f47c54d52a0bebf58ffa8ee7325f220d6289ae38ea8b3257fff58a36611bfbeabb1cc3c020308d8ec60923ebd9c989e90fd8184fd574bd127a99b9bc6ab50e5ee7da7880b9fbba44daa9bee354c320d8cbc091c3e64d4bdda4523a496ee117cafde76e85cd92af3d48e44e8d8c5bbc62d4a2265bf871bc797e59b657569bd49c73ee2a780f03de764512360fda16f04e227b07f7b68a571c7ff34ea9a4af0762205e0ef2e075afa1956f5a7ffa3391156b19eefc8420f59b837bd36ad2f3d866b324654a819d0f2621b2db4cca80ea206d1cde5e63306ea42813cd6bebe51ac117018305de57d646e27b54c8c093617123fb06cbbcb6a04a06dfd7f23ebbf9a531411e7b33b04d2fea1d9f7c110684aafdc3e80274912d41adb28e91e0ed8a06fdcd11f801ff13b225883462d3e13923caa2b37ab12038ac7c0ada463cd347fd290e077d8949d5b466cd9318feb73e95fcf1a9497dd896a289bc6b8d50d15dcfb5c67a539d91d0a1dd33ffb2b75202258fba2a0e9d0829cba823d35932c038b2ba904028cb30082d3d9f7bf6d1a0bb0ddfd5e1a4629696574c7f149fbca01dfb49d9a4e91c8d13f6f7a4b6be35b2cc252a3324126ddeb86c905d5290587e27f41c92b7c7af5c6eacf3e327b694fe5ece64883306c33e7effa47227e6376ca9b1bb0ec4c29f7850b1d3d4eadaf6c91244caad1ed3b45c41bab87c0caec6b7d6abd2b7229c04083aa2b16bc7b1c31c7574574a8645f7cfaa28b21b7da0db17f46289ee379ced37766706621a6ed6c7b90ea86ceb706e5c33680f5d970aef1fcaa7c6ddebceb96f057ca2188f0491dd9a68cefb9332c8c44659868d4053a8141e321150c7d35568ce259c18a39dec72dfc05863ff65decfe9d096676961ceb33cbe41537b4b3e2a97efd5cc0ead22bbaa478ad2df159d894282c6f65be5acdfffa3e858559ba01cda70010b636862dc79e8bbdb9d8a36686bb84831ee249f4d7cca0d98b8f1a41d1b0050dfeadfeb15e0fc9743eeb0386cd5ec06aa3b7e52689bd2bc8e00430aa2b5c412da8101fc27bbcb2cc3057a4cf694cfa5227d8e89fd2c32a3d9a0fe4964fed72a12fb06e158cd42c4c0b4a6bcfaa4be1e84d599a49b822898bc9508e307f6cbda8d674720c538627f684d9acd5cdb9f7ad4cd0553f089d0102b71c9c845a216e36426579e5090eea2cda8a88459b90b5b7a0acec08a83cba9ed77c7e216f33076250a515a2dbe1cf5fa533b6483aa7bd72baa848b7778dc8d6a5b0064f1820e58caca3d4307d70661f4cd2d6b77d713f9af124a806ab9d3569150695e723da94f5a0f5a9deb75fb9491a2d27336be642c6c98b33ac0ac2eaf352e3a1b070948eb48e4a676a1720c8537a656facee8c42324391c9f23c79b8cd76bbae04199138b82a10d1e0d767ba79e3363daa0f90244267a3ea21a2204a4d0ad220760ed8c745be0b34156235666c7eb0ddc01d08f357da25484094de9d57b8763022ba698a2453b6a98026ae7b1ccc3584662069a3d02749fb3ca76f470432aec121d0eaf7365aec4cf6535547d2ffe26260a005a92f012ed0f75fb63a5c569adb0bffc6a77222bceea35feda1630336f968c3ea54bf3c6e6694e90470a2d97", 0x2000, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:54:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) 01:54:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') read$char_usb(r0, 0x0, 0x2) 01:54:54 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 454.556427][T17030] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 01:54:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:55 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x125d, 0x0) 01:54:55 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000100)=""/129, 0x81, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x21000000) r1 = socket$inet_udp(0x2, 0x3, 0x11) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x18, 0xf0ff7f}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 01:54:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) 01:54:55 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xcea02, 0x0) 01:54:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 455.519492][T17053] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 01:54:55 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 01:54:55 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000980)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000180)=""/229, 0xfffffffffffffeca) 01:54:55 executing program 0: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) 01:54:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000002240)={0x0, 0x0, 0xdc5a}) [ 455.803181][T17061] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 01:54:55 executing program 4: io_setup(0x351, &(0x7f0000000000)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000002840)=[&(0x7f0000002180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 01:54:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') write$FUSE_INIT(r0, &(0x7f0000000080)={0x50}, 0x50) 01:54:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') write$FUSE_INIT(r0, 0x0, 0x0) 01:54:56 executing program 0: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) 01:54:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={{0x14}, [], {0x14, 0x10}}, 0x28}}, 0x0) 01:54:56 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x125e, 0x0) 01:54:56 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 456.972710][T17087] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 01:54:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x54}}, 0x0) 01:54:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='smaps\x00') read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 01:54:57 executing program 0: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) 01:54:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELSET={0x14, 0x19, 0xa, 0x801}], {0x14}}, 0x3c}}, 0x0) 01:54:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 457.257184][T17102] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 01:54:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000020c0)=""/100) 01:54:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000a40)={0xec4, 0x7, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_COMPAT={0x1c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_USERDATA={0xe6d, 0x7, 0x1, 0x0, "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"}]}, 0xec4}}, 0x0) 01:54:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, 0x0, 0x0) 01:54:57 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) 01:54:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 457.642794][T17119] loop1: detected capacity change from 0 to 65024 [ 457.688950][T17119] FAT-fs (loop1): bogus number of reserved sectors [ 457.696676][T17119] FAT-fs (loop1): Can't find a valid FAT filesystem 01:54:58 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:58 executing program 5: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="e7", 0xfffff, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000009480)) 01:54:58 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 01:54:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x201}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x8c}}, 0x0) 01:54:58 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) 01:54:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 01:54:58 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) 01:54:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002400)={0x2, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}]}, 0x38}}, 0x0) 01:54:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1260, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6eaecb8eefd5c3a553838e85dd777fcce2bee487666a1cfd946bc2a1ef5cc665f0ec1f6865eb11dd34c0e0effa3ed459985d6d8cd77035d4ef963a9338967a8e", "8a2e50cdef91bb950a4047f7115bf0c273c8145a5fbfe446cdfff4b402ceaceb7c7a32e10c945f1d457c747b971dba55d27e20ba06b8a6624b8d97901eac8fa5", "4e77b8fd79785fdbba599efaeb2fff1de6de1f7742dd31ac57efafb6b7407696"}) 01:54:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$char_usb(r0, 0x0, 0x2) 01:54:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 01:54:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002040)='net/netlink\x00') read$char_usb(r0, &(0x7f0000000040)=""/249, 0xf9) read$char_usb(r0, 0x0, 0x2) [ 459.048080][T17159] loop1: detected capacity change from 0 to 65024 [ 459.077724][T17159] FAT-fs (loop1): bogus number of reserved sectors [ 459.092424][T17159] FAT-fs (loop1): Can't find a valid FAT filesystem 01:54:59 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 01:54:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f00000001c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 01:54:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') read$FUSE(r0, 0x0, 0x0) 01:54:59 executing program 0: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) 01:54:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ftruncate(r0, 0x208200) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x5701) 01:54:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 459.885919][T17179] ------------[ cut here ]------------ [ 459.892077][T17179] kernel BUG at include/linux/highmem.h:202! [ 459.898247][T17179] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 459.904321][T17179] CPU: 1 PID: 17179 Comm: syz-executor.5 Not tainted 5.10.0-rc4-next-20201123-syzkaller #0 [ 459.914289][T17179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 459.924446][T17179] RIP: 0010:truncate_inode_partial_page+0x5aa/0x720 01:55:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 459.931039][T17179] Code: bc 01 00 00 00 e8 e6 f8 ff ff e9 e7 fe ff ff e8 ac 12 d8 ff 48 c7 c6 80 49 54 89 48 89 ef e8 3d b6 08 00 0f 0b e8 96 12 d8 ff <0f> 0b e8 8f 12 d8 ff 48 c7 c6 00 4a 54 89 48 89 ef e8 20 b6 08 00 [ 459.950674][T17179] RSP: 0018:ffffc90002e77a00 EFLAGS: 00010216 [ 459.956774][T17179] RAX: 0000000000013d88 RBX: 0000000000200000 RCX: ffffc90013c55000 [ 459.964758][T17179] RDX: 0000000000040000 RSI: ffffffff8198788a RDI: 0000000000000005 [ 459.972745][T17179] RBP: ffffea00021b8000 R08: 0000000000000000 R09: ffffea00021b8007 [ 459.980823][T17179] R10: 0000000000001000 R11: 0000000000000000 R12: 00000000001fa8ff [ 459.988795][T17179] R13: 00000000001fa8ff R14: 0000000000005701 R15: ffffea00021b8008 [ 459.996772][T17179] FS: 00007f8a27645700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 460.005706][T17179] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 460.012294][T17179] CR2: 0000001b2f327000 CR3: 00000000181ba000 CR4: 00000000001506e0 [ 460.020265][T17179] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 460.028254][T17179] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 460.036218][T17179] Call Trace: [ 460.039560][T17179] shmem_undo_range+0x6fd/0x18f0 [ 460.044536][T17179] ? unmap_mapping_pages+0x119/0x2a0 [ 460.049840][T17179] ? shmem_symlink+0x7c0/0x7c0 [ 460.054647][T17179] ? up_write+0x191/0x560 [ 460.058983][T17179] ? downgrade_write+0x3a0/0x3a0 [ 460.063945][T17179] ? rwsem_down_read_slowpath+0xc90/0xc90 [ 460.069705][T17179] ? vma_interval_tree_subtree_search+0x163/0x1d0 [ 460.076124][T17179] ? vma_interval_tree_iter_next+0xf3/0x210 01:55:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x42042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 460.082017][T17179] ? unmap_mapping_pages+0x119/0x2a0 [ 460.087333][T17179] ? do_wp_page+0x1930/0x1930 [ 460.093238][T17179] ? inode_newsize_ok+0x121/0x1e0 [ 460.098265][T17179] ? setattr_prepare+0x135/0x7e0 [ 460.103224][T17179] shmem_setattr+0x67a/0xc70 [ 460.107832][T17179] ? shmem_fallocate+0xe00/0xe00 [ 460.112770][T17179] notify_change+0xb60/0x10a0 [ 460.117511][T17179] ? bpf_struct_ops_map_alloc_check+0x30/0x160 [ 460.123699][T17179] do_truncate+0x134/0x1f0 [ 460.128121][T17179] ? file_open_root+0x410/0x410 [ 460.133013][T17179] ? apparmor_path_truncate+0x169/0x6e0 [ 460.138565][T17179] vfs_truncate+0x49e/0x600 [ 460.143070][T17179] do_sys_truncate.part.0+0x11e/0x140 [ 460.148441][T17179] ? vfs_truncate+0x600/0x600 [ 460.153136][T17179] __x64_sys_truncate+0x69/0x90 [ 460.158044][T17179] do_syscall_64+0x2d/0x70 [ 460.162506][T17179] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 460.168396][T17179] RIP: 0033:0x45deb9 [ 460.172293][T17179] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 460.191915][T17179] RSP: 002b:00007f8a27644c78 EFLAGS: 00000246 ORIG_RAX: 000000000000004c [ 460.200415][T17179] RAX: ffffffffffffffda RBX: 0000000000038100 RCX: 000000000045deb9 [ 460.208424][T17179] RDX: 0000000000000000 RSI: 0000000000005701 RDI: 0000000020000040 [ 460.216396][T17179] RBP: 000000000118bf58 R08: 0000000000000000 R09: 0000000000000000 [ 460.224391][T17179] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c 01:55:00 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='projid_map\x00') read$FUSE(r0, 0x0, 0x0) 01:55:00 executing program 0: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00e09000e000a0000000080008112010000", 0x2e}], 0x1}, 0x0) [ 460.233340][T17179] R13: 00007fffbc4da2cf R14: 00007f8a276459c0 R15: 000000000118bf2c [ 460.241315][T17179] Modules linked in: [ 460.245924][T17179] ---[ end trace 578c251070a0556a ]--- [ 460.251437][T17179] RIP: 0010:truncate_inode_partial_page+0x5aa/0x720 [ 460.258062][T17179] Code: bc 01 00 00 00 e8 e6 f8 ff ff e9 e7 fe ff ff e8 ac 12 d8 ff 48 c7 c6 80 49 54 89 48 89 ef e8 3d b6 08 00 0f 0b e8 96 12 d8 ff <0f> 0b e8 8f 12 d8 ff 48 c7 c6 00 4a 54 89 48 89 ef e8 20 b6 08 00 [ 460.277725][T17179] RSP: 0018:ffffc90002e77a00 EFLAGS: 00010216 [ 460.283810][T17179] RAX: 0000000000013d88 RBX: 0000000000200000 RCX: ffffc90013c55000 [ 460.291812][T17179] RDX: 0000000000040000 RSI: ffffffff8198788a RDI: 0000000000000005 [ 460.299823][T17179] RBP: ffffea00021b8000 R08: 0000000000000000 R09: ffffea00021b8007 [ 460.307866][T17179] R10: 0000000000001000 R11: 0000000000000000 R12: 00000000001fa8ff [ 460.315836][T17179] R13: 00000000001fa8ff R14: 0000000000005701 R15: ffffea00021b8008 [ 460.323843][T17179] FS: 00007f8a27645700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 460.332814][T17179] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 460.339425][T17179] CR2: 0000001b2f327000 CR3: 00000000181ba000 CR4: 00000000001506e0 [ 460.347399][T17179] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 460.355398][T17179] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 460.363430][T17179] Kernel panic - not syncing: Fatal exception [ 460.369994][T17179] Kernel Offset: disabled [ 460.374308][T17179] Rebooting in 86400 seconds..