Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.119' (ECDSA) to the list of known hosts. 2021/03/11 19:38:14 fuzzer started 2021/03/11 19:38:14 dialing manager at 10.128.0.169:35959 2021/03/11 19:38:14 syscalls: 3557 2021/03/11 19:38:14 code coverage: enabled 2021/03/11 19:38:14 comparison tracing: enabled 2021/03/11 19:38:14 extra coverage: enabled 2021/03/11 19:38:14 setuid sandbox: enabled 2021/03/11 19:38:14 namespace sandbox: enabled 2021/03/11 19:38:14 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/11 19:38:14 fault injection: enabled 2021/03/11 19:38:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/11 19:38:14 net packet injection: enabled 2021/03/11 19:38:14 net device setup: enabled 2021/03/11 19:38:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/11 19:38:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/11 19:38:14 USB emulation: enabled 2021/03/11 19:38:14 hci packet injection: enabled 2021/03/11 19:38:14 wifi device emulation: enabled 2021/03/11 19:38:14 802.15.4 emulation: enabled 2021/03/11 19:38:14 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/11 19:38:15 fetching corpus: 50, signal 49812/53584 (executing program) 2021/03/11 19:38:15 fetching corpus: 100, signal 84870/90298 (executing program) 2021/03/11 19:38:15 fetching corpus: 150, signal 104856/111902 (executing program) 2021/03/11 19:38:15 fetching corpus: 200, signal 126586/135134 (executing program) 2021/03/11 19:38:15 fetching corpus: 250, signal 136905/147023 (executing program) 2021/03/11 19:38:15 fetching corpus: 300, signal 148243/159867 (executing program) 2021/03/11 19:38:16 fetching corpus: 350, signal 159856/172894 (executing program) 2021/03/11 19:38:16 fetching corpus: 400, signal 173276/187689 (executing program) 2021/03/11 19:38:16 fetching corpus: 450, signal 186042/201757 (executing program) 2021/03/11 19:38:16 fetching corpus: 500, signal 191567/208695 (executing program) 2021/03/11 19:38:16 fetching corpus: 550, signal 198954/217399 (executing program) 2021/03/11 19:38:16 fetching corpus: 600, signal 208581/228275 (executing program) 2021/03/11 19:38:16 fetching corpus: 650, signal 218744/239637 (executing program) 2021/03/11 19:38:17 fetching corpus: 700, signal 223490/245681 (executing program) 2021/03/11 19:38:17 fetching corpus: 750, signal 229485/252951 (executing program) 2021/03/11 19:38:17 fetching corpus: 800, signal 236386/261026 (executing program) 2021/03/11 19:38:17 fetching corpus: 850, signal 240296/266233 (executing program) 2021/03/11 19:38:17 fetching corpus: 900, signal 248993/275983 (executing program) 2021/03/11 19:38:17 fetching corpus: 950, signal 256678/284697 (executing program) 2021/03/11 19:38:17 fetching corpus: 1000, signal 261293/290501 (executing program) 2021/03/11 19:38:17 fetching corpus: 1050, signal 264541/294980 (executing program) 2021/03/11 19:38:18 fetching corpus: 1100, signal 267974/299638 (executing program) 2021/03/11 19:38:18 fetching corpus: 1150, signal 276244/308829 (executing program) 2021/03/11 19:38:18 fetching corpus: 1200, signal 281280/314913 (executing program) syzkaller login: [ 71.240741][ T3245] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.247342][ T3245] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/11 19:38:18 fetching corpus: 1250, signal 285918/320636 (executing program) 2021/03/11 19:38:18 fetching corpus: 1300, signal 288768/324624 (executing program) 2021/03/11 19:38:18 fetching corpus: 1350, signal 293458/330354 (executing program) 2021/03/11 19:38:18 fetching corpus: 1400, signal 299298/337056 (executing program) 2021/03/11 19:38:18 fetching corpus: 1450, signal 303695/342456 (executing program) 2021/03/11 19:38:18 fetching corpus: 1500, signal 306330/346217 (executing program) 2021/03/11 19:38:19 fetching corpus: 1550, signal 309174/350170 (executing program) 2021/03/11 19:38:19 fetching corpus: 1600, signal 313567/355516 (executing program) 2021/03/11 19:38:19 fetching corpus: 1650, signal 317305/360223 (executing program) 2021/03/11 19:38:19 fetching corpus: 1700, signal 321990/365756 (executing program) 2021/03/11 19:38:19 fetching corpus: 1750, signal 325256/369987 (executing program) 2021/03/11 19:38:19 fetching corpus: 1800, signal 328322/374027 (executing program) 2021/03/11 19:38:19 fetching corpus: 1850, signal 333234/379729 (executing program) 2021/03/11 19:38:19 fetching corpus: 1900, signal 334871/382475 (executing program) 2021/03/11 19:38:19 fetching corpus: 1950, signal 338215/386756 (executing program) 2021/03/11 19:38:20 fetching corpus: 2000, signal 342400/391697 (executing program) 2021/03/11 19:38:20 fetching corpus: 2050, signal 350958/400641 (executing program) 2021/03/11 19:38:20 fetching corpus: 2100, signal 354511/405016 (executing program) 2021/03/11 19:38:20 fetching corpus: 2150, signal 358366/409665 (executing program) 2021/03/11 19:38:20 fetching corpus: 2200, signal 362710/414691 (executing program) 2021/03/11 19:38:20 fetching corpus: 2250, signal 367693/420269 (executing program) 2021/03/11 19:38:20 fetching corpus: 2300, signal 373040/426190 (executing program) 2021/03/11 19:38:20 fetching corpus: 2350, signal 376255/430129 (executing program) 2021/03/11 19:38:20 fetching corpus: 2400, signal 378478/433221 (executing program) 2021/03/11 19:38:21 fetching corpus: 2450, signal 380369/436019 (executing program) 2021/03/11 19:38:21 fetching corpus: 2500, signal 382676/439160 (executing program) 2021/03/11 19:38:21 fetching corpus: 2550, signal 385196/442457 (executing program) 2021/03/11 19:38:21 fetching corpus: 2600, signal 387580/445637 (executing program) 2021/03/11 19:38:21 fetching corpus: 2650, signal 389496/448394 (executing program) 2021/03/11 19:38:21 fetching corpus: 2700, signal 391835/451487 (executing program) 2021/03/11 19:38:21 fetching corpus: 2750, signal 394744/455123 (executing program) 2021/03/11 19:38:21 fetching corpus: 2800, signal 396845/458013 (executing program) 2021/03/11 19:38:22 fetching corpus: 2850, signal 401234/462871 (executing program) 2021/03/11 19:38:22 fetching corpus: 2900, signal 403876/466223 (executing program) 2021/03/11 19:38:22 fetching corpus: 2950, signal 406619/469604 (executing program) 2021/03/11 19:38:22 fetching corpus: 3000, signal 408323/472166 (executing program) 2021/03/11 19:38:23 fetching corpus: 3050, signal 410679/475211 (executing program) 2021/03/11 19:38:23 fetching corpus: 3100, signal 414538/479570 (executing program) 2021/03/11 19:38:23 fetching corpus: 3150, signal 415790/481691 (executing program) 2021/03/11 19:38:23 fetching corpus: 3200, signal 417990/484617 (executing program) 2021/03/11 19:38:23 fetching corpus: 3250, signal 420990/488151 (executing program) 2021/03/11 19:38:23 fetching corpus: 3300, signal 424210/491895 (executing program) 2021/03/11 19:38:23 fetching corpus: 3350, signal 426976/495212 (executing program) 2021/03/11 19:38:24 fetching corpus: 3400, signal 429341/498204 (executing program) 2021/03/11 19:38:24 fetching corpus: 3450, signal 431910/501401 (executing program) 2021/03/11 19:38:24 fetching corpus: 3500, signal 434336/504406 (executing program) 2021/03/11 19:38:24 fetching corpus: 3550, signal 437871/508331 (executing program) 2021/03/11 19:38:24 fetching corpus: 3600, signal 440455/511481 (executing program) 2021/03/11 19:38:24 fetching corpus: 3650, signal 442556/514168 (executing program) 2021/03/11 19:38:24 fetching corpus: 3700, signal 446946/518750 (executing program) 2021/03/11 19:38:24 fetching corpus: 3750, signal 448943/521326 (executing program) 2021/03/11 19:38:25 fetching corpus: 3800, signal 451753/524634 (executing program) 2021/03/11 19:38:25 fetching corpus: 3850, signal 454499/527799 (executing program) 2021/03/11 19:38:25 fetching corpus: 3900, signal 457589/531241 (executing program) 2021/03/11 19:38:25 fetching corpus: 3950, signal 461883/535673 (executing program) 2021/03/11 19:38:25 fetching corpus: 4000, signal 463872/538237 (executing program) 2021/03/11 19:38:25 fetching corpus: 4050, signal 466283/541108 (executing program) 2021/03/11 19:38:25 fetching corpus: 4100, signal 467818/543252 (executing program) 2021/03/11 19:38:26 fetching corpus: 4150, signal 470282/546093 (executing program) 2021/03/11 19:38:26 fetching corpus: 4200, signal 472679/548961 (executing program) 2021/03/11 19:38:26 fetching corpus: 4250, signal 473993/550916 (executing program) 2021/03/11 19:38:26 fetching corpus: 4300, signal 475514/553015 (executing program) 2021/03/11 19:38:26 fetching corpus: 4350, signal 477434/555441 (executing program) 2021/03/11 19:38:26 fetching corpus: 4400, signal 480888/559057 (executing program) 2021/03/11 19:38:26 fetching corpus: 4450, signal 483189/561729 (executing program) 2021/03/11 19:38:26 fetching corpus: 4500, signal 485567/564504 (executing program) 2021/03/11 19:38:27 fetching corpus: 4550, signal 486832/566354 (executing program) 2021/03/11 19:38:27 fetching corpus: 4600, signal 489000/568902 (executing program) 2021/03/11 19:38:27 fetching corpus: 4650, signal 490857/571243 (executing program) 2021/03/11 19:38:27 fetching corpus: 4700, signal 492127/573045 (executing program) 2021/03/11 19:38:27 fetching corpus: 4750, signal 494654/575871 (executing program) 2021/03/11 19:38:27 fetching corpus: 4800, signal 496992/578513 (executing program) 2021/03/11 19:38:27 fetching corpus: 4850, signal 498413/580456 (executing program) 2021/03/11 19:38:27 fetching corpus: 4900, signal 499639/582183 (executing program) 2021/03/11 19:38:27 fetching corpus: 4950, signal 501337/584309 (executing program) 2021/03/11 19:38:28 fetching corpus: 5000, signal 503548/586804 (executing program) 2021/03/11 19:38:28 fetching corpus: 5050, signal 505163/588842 (executing program) 2021/03/11 19:38:28 fetching corpus: 5100, signal 507638/591587 (executing program) 2021/03/11 19:38:28 fetching corpus: 5150, signal 509481/593824 (executing program) 2021/03/11 19:38:28 fetching corpus: 5200, signal 511729/596336 (executing program) 2021/03/11 19:38:28 fetching corpus: 5250, signal 512904/598012 (executing program) 2021/03/11 19:38:28 fetching corpus: 5300, signal 515732/600966 (executing program) 2021/03/11 19:38:28 fetching corpus: 5350, signal 518120/603530 (executing program) 2021/03/11 19:38:28 fetching corpus: 5400, signal 519489/605326 (executing program) 2021/03/11 19:38:29 fetching corpus: 5450, signal 520878/607144 (executing program) 2021/03/11 19:38:29 fetching corpus: 5500, signal 522058/608815 (executing program) 2021/03/11 19:38:29 fetching corpus: 5550, signal 524098/611068 (executing program) 2021/03/11 19:38:29 fetching corpus: 5600, signal 525266/612674 (executing program) 2021/03/11 19:38:29 fetching corpus: 5650, signal 526764/614516 (executing program) 2021/03/11 19:38:29 fetching corpus: 5700, signal 528337/616426 (executing program) 2021/03/11 19:38:29 fetching corpus: 5750, signal 529923/618354 (executing program) 2021/03/11 19:38:29 fetching corpus: 5800, signal 531949/620608 (executing program) 2021/03/11 19:38:30 fetching corpus: 5850, signal 532949/622050 (executing program) 2021/03/11 19:38:30 fetching corpus: 5900, signal 534823/624132 (executing program) 2021/03/11 19:38:30 fetching corpus: 5950, signal 536110/625804 (executing program) 2021/03/11 19:38:30 fetching corpus: 6000, signal 537730/627857 (executing program) 2021/03/11 19:38:30 fetching corpus: 6050, signal 538757/629365 (executing program) 2021/03/11 19:38:30 fetching corpus: 6100, signal 540310/631225 (executing program) 2021/03/11 19:38:30 fetching corpus: 6150, signal 541992/633195 (executing program) 2021/03/11 19:38:30 fetching corpus: 6200, signal 544575/635776 (executing program) 2021/03/11 19:38:30 fetching corpus: 6250, signal 546793/638046 (executing program) 2021/03/11 19:38:31 fetching corpus: 6300, signal 549023/640382 (executing program) 2021/03/11 19:38:31 fetching corpus: 6350, signal 549981/641754 (executing program) 2021/03/11 19:38:31 fetching corpus: 6400, signal 551444/643471 (executing program) 2021/03/11 19:38:31 fetching corpus: 6450, signal 552782/645107 (executing program) 2021/03/11 19:38:31 fetching corpus: 6500, signal 554277/646823 (executing program) 2021/03/11 19:38:31 fetching corpus: 6550, signal 555355/648258 (executing program) 2021/03/11 19:38:31 fetching corpus: 6600, signal 556279/649631 (executing program) 2021/03/11 19:38:31 fetching corpus: 6650, signal 557409/651097 (executing program) 2021/03/11 19:38:31 fetching corpus: 6700, signal 558924/652824 (executing program) 2021/03/11 19:38:32 fetching corpus: 6750, signal 560424/654576 (executing program) 2021/03/11 19:38:32 fetching corpus: 6800, signal 561320/655885 (executing program) 2021/03/11 19:38:32 fetching corpus: 6849, signal 562468/657353 (executing program) 2021/03/11 19:38:32 fetching corpus: 6899, signal 563254/658564 (executing program) 2021/03/11 19:38:32 fetching corpus: 6949, signal 565024/660462 (executing program) 2021/03/11 19:38:32 fetching corpus: 6999, signal 567007/662441 (executing program) 2021/03/11 19:38:32 fetching corpus: 7049, signal 568540/664147 (executing program) 2021/03/11 19:38:32 fetching corpus: 7099, signal 569504/665457 (executing program) 2021/03/11 19:38:33 fetching corpus: 7149, signal 570381/666679 (executing program) 2021/03/11 19:38:33 fetching corpus: 7199, signal 571736/668269 (executing program) 2021/03/11 19:38:33 fetching corpus: 7249, signal 572624/669547 (executing program) 2021/03/11 19:38:33 fetching corpus: 7299, signal 573688/670924 (executing program) 2021/03/11 19:38:33 fetching corpus: 7349, signal 575221/672575 (executing program) 2021/03/11 19:38:33 fetching corpus: 7399, signal 576323/673913 (executing program) 2021/03/11 19:38:33 fetching corpus: 7449, signal 577678/675435 (executing program) 2021/03/11 19:38:33 fetching corpus: 7499, signal 581427/678479 (executing program) 2021/03/11 19:38:33 fetching corpus: 7549, signal 582399/679749 (executing program) 2021/03/11 19:38:33 fetching corpus: 7599, signal 583291/680978 (executing program) 2021/03/11 19:38:34 fetching corpus: 7649, signal 585325/682918 (executing program) 2021/03/11 19:38:34 fetching corpus: 7699, signal 586860/684484 (executing program) 2021/03/11 19:38:34 fetching corpus: 7749, signal 589099/686526 (executing program) 2021/03/11 19:38:34 fetching corpus: 7799, signal 590457/688032 (executing program) 2021/03/11 19:38:34 fetching corpus: 7849, signal 591905/689578 (executing program) 2021/03/11 19:38:34 fetching corpus: 7899, signal 592872/690821 (executing program) 2021/03/11 19:38:34 fetching corpus: 7949, signal 593593/691867 (executing program) 2021/03/11 19:38:34 fetching corpus: 7999, signal 595111/693394 (executing program) 2021/03/11 19:38:34 fetching corpus: 8049, signal 596581/694927 (executing program) 2021/03/11 19:38:35 fetching corpus: 8099, signal 597797/696250 (executing program) 2021/03/11 19:38:35 fetching corpus: 8149, signal 599144/697625 (executing program) 2021/03/11 19:38:35 fetching corpus: 8199, signal 600082/698776 (executing program) 2021/03/11 19:38:35 fetching corpus: 8249, signal 601342/700136 (executing program) 2021/03/11 19:38:35 fetching corpus: 8299, signal 603058/701802 (executing program) 2021/03/11 19:38:35 fetching corpus: 8349, signal 604244/703088 (executing program) 2021/03/11 19:38:35 fetching corpus: 8398, signal 605296/704270 (executing program) 2021/03/11 19:38:35 fetching corpus: 8448, signal 606372/705520 (executing program) 2021/03/11 19:38:35 fetching corpus: 8498, signal 607377/706711 (executing program) 2021/03/11 19:38:36 fetching corpus: 8548, signal 608018/707655 (executing program) 2021/03/11 19:38:36 fetching corpus: 8598, signal 608748/708694 (executing program) 2021/03/11 19:38:36 fetching corpus: 8648, signal 609881/709972 (executing program) 2021/03/11 19:38:36 fetching corpus: 8698, signal 610846/711156 (executing program) 2021/03/11 19:38:36 fetching corpus: 8748, signal 612186/712519 (executing program) 2021/03/11 19:38:36 fetching corpus: 8798, signal 613640/713935 (executing program) 2021/03/11 19:38:36 fetching corpus: 8848, signal 614981/715304 (executing program) 2021/03/11 19:38:36 fetching corpus: 8898, signal 615979/716483 (executing program) 2021/03/11 19:38:37 fetching corpus: 8948, signal 616692/717436 (executing program) 2021/03/11 19:38:37 fetching corpus: 8998, signal 618795/719193 (executing program) 2021/03/11 19:38:37 fetching corpus: 9048, signal 620330/720619 (executing program) 2021/03/11 19:38:37 fetching corpus: 9098, signal 621017/721629 (executing program) 2021/03/11 19:38:37 fetching corpus: 9147, signal 621852/722660 (executing program) 2021/03/11 19:38:37 fetching corpus: 9197, signal 623124/723872 (executing program) 2021/03/11 19:38:37 fetching corpus: 9247, signal 624359/725083 (executing program) 2021/03/11 19:38:38 fetching corpus: 9297, signal 625214/726103 (executing program) 2021/03/11 19:38:38 fetching corpus: 9347, signal 626489/727359 (executing program) 2021/03/11 19:38:38 fetching corpus: 9396, signal 627973/728752 (executing program) 2021/03/11 19:38:38 fetching corpus: 9446, signal 629329/730018 (executing program) 2021/03/11 19:38:38 fetching corpus: 9496, signal 630496/731173 (executing program) 2021/03/11 19:38:38 fetching corpus: 9546, signal 632899/733029 (executing program) 2021/03/11 19:38:38 fetching corpus: 9596, signal 634285/734272 (executing program) 2021/03/11 19:38:38 fetching corpus: 9646, signal 635654/735585 (executing program) 2021/03/11 19:38:39 fetching corpus: 9696, signal 636625/736610 (executing program) 2021/03/11 19:38:39 fetching corpus: 9746, signal 637401/737560 (executing program) 2021/03/11 19:38:39 fetching corpus: 9796, signal 638593/738702 (executing program) 2021/03/11 19:38:39 fetching corpus: 9846, signal 639880/739949 (executing program) 2021/03/11 19:38:39 fetching corpus: 9896, signal 641078/741086 (executing program) 2021/03/11 19:38:39 fetching corpus: 9946, signal 642021/742100 (executing program) 2021/03/11 19:38:39 fetching corpus: 9996, signal 642843/743044 (executing program) 2021/03/11 19:38:39 fetching corpus: 10046, signal 643964/744150 (executing program) 2021/03/11 19:38:39 fetching corpus: 10096, signal 644756/745099 (executing program) 2021/03/11 19:38:40 fetching corpus: 10146, signal 646161/746320 (executing program) 2021/03/11 19:38:40 fetching corpus: 10196, signal 646887/747155 (executing program) 2021/03/11 19:38:40 fetching corpus: 10246, signal 648961/748740 (executing program) 2021/03/11 19:38:40 fetching corpus: 10296, signal 650384/749983 (executing program) 2021/03/11 19:38:40 fetching corpus: 10346, signal 651624/751117 (executing program) 2021/03/11 19:38:40 fetching corpus: 10396, signal 652397/752004 (executing program) 2021/03/11 19:38:40 fetching corpus: 10445, signal 653253/752925 (executing program) 2021/03/11 19:38:40 fetching corpus: 10495, signal 654444/753988 (executing program) 2021/03/11 19:38:40 fetching corpus: 10545, signal 655136/754788 (executing program) 2021/03/11 19:38:41 fetching corpus: 10595, signal 656968/756163 (executing program) 2021/03/11 19:38:41 fetching corpus: 10645, signal 657899/757094 (executing program) 2021/03/11 19:38:41 fetching corpus: 10695, signal 658549/757902 (executing program) 2021/03/11 19:38:41 fetching corpus: 10745, signal 659188/758699 (executing program) 2021/03/11 19:38:41 fetching corpus: 10795, signal 659896/759487 (executing program) 2021/03/11 19:38:41 fetching corpus: 10845, signal 660905/760445 (executing program) 2021/03/11 19:38:41 fetching corpus: 10895, signal 661906/761384 (executing program) 2021/03/11 19:38:41 fetching corpus: 10945, signal 662563/762173 (executing program) 2021/03/11 19:38:41 fetching corpus: 10995, signal 663396/763035 (executing program) 2021/03/11 19:38:42 fetching corpus: 11045, signal 664692/764076 (executing program) 2021/03/11 19:38:42 fetching corpus: 11095, signal 665658/764964 (executing program) 2021/03/11 19:38:42 fetching corpus: 11145, signal 666426/765778 (executing program) 2021/03/11 19:38:42 fetching corpus: 11195, signal 667224/766577 (executing program) 2021/03/11 19:38:42 fetching corpus: 11245, signal 668347/767556 (executing program) 2021/03/11 19:38:42 fetching corpus: 11295, signal 669660/768656 (executing program) 2021/03/11 19:38:42 fetching corpus: 11345, signal 670515/769481 (executing program) 2021/03/11 19:38:42 fetching corpus: 11395, signal 671411/770343 (executing program) 2021/03/11 19:38:43 fetching corpus: 11444, signal 673136/771629 (executing program) 2021/03/11 19:38:43 fetching corpus: 11494, signal 674355/772630 (executing program) 2021/03/11 19:38:43 fetching corpus: 11544, signal 674782/773263 (executing program) 2021/03/11 19:38:43 fetching corpus: 11594, signal 675246/773891 (executing program) 2021/03/11 19:38:43 fetching corpus: 11644, signal 676226/774729 (executing program) 2021/03/11 19:38:43 fetching corpus: 11694, signal 679055/776408 (executing program) 2021/03/11 19:38:43 fetching corpus: 11744, signal 679823/777193 (executing program) 2021/03/11 19:38:43 fetching corpus: 11794, signal 680323/777821 (executing program) 2021/03/11 19:38:43 fetching corpus: 11844, signal 682109/779027 (executing program) 2021/03/11 19:38:44 fetching corpus: 11894, signal 683010/779820 (executing program) 2021/03/11 19:38:44 fetching corpus: 11944, signal 684068/780689 (executing program) 2021/03/11 19:38:44 fetching corpus: 11994, signal 685124/781546 (executing program) 2021/03/11 19:38:44 fetching corpus: 12044, signal 685646/782232 (executing program) 2021/03/11 19:38:44 fetching corpus: 12094, signal 686401/782966 (executing program) 2021/03/11 19:38:44 fetching corpus: 12144, signal 687111/783665 (executing program) 2021/03/11 19:38:44 fetching corpus: 12194, signal 688281/784596 (executing program) 2021/03/11 19:38:45 fetching corpus: 12244, signal 689103/785327 (executing program) 2021/03/11 19:38:45 fetching corpus: 12293, signal 690104/786170 (executing program) 2021/03/11 19:38:45 fetching corpus: 12343, signal 690559/786775 (executing program) 2021/03/11 19:38:45 fetching corpus: 12393, signal 691139/787392 (executing program) 2021/03/11 19:38:45 fetching corpus: 12443, signal 692036/788181 (executing program) 2021/03/11 19:38:45 fetching corpus: 12493, signal 692783/788872 (executing program) 2021/03/11 19:38:45 fetching corpus: 12543, signal 693791/789688 (executing program) 2021/03/11 19:38:46 fetching corpus: 12593, signal 694709/790414 (executing program) 2021/03/11 19:38:46 fetching corpus: 12643, signal 695894/791297 (executing program) 2021/03/11 19:38:46 fetching corpus: 12693, signal 696357/791862 (executing program) 2021/03/11 19:38:46 fetching corpus: 12743, signal 697464/792692 (executing program) 2021/03/11 19:38:46 fetching corpus: 12793, signal 698349/793428 (executing program) 2021/03/11 19:38:46 fetching corpus: 12843, signal 699118/794084 (executing program) 2021/03/11 19:38:46 fetching corpus: 12893, signal 699777/794690 (executing program) 2021/03/11 19:38:46 fetching corpus: 12943, signal 700773/795384 (executing program) 2021/03/11 19:38:46 fetching corpus: 12993, signal 701506/796032 (executing program) 2021/03/11 19:38:46 fetching corpus: 13043, signal 702232/796673 (executing program) 2021/03/11 19:38:47 fetching corpus: 13093, signal 702997/797355 (executing program) 2021/03/11 19:38:47 fetching corpus: 13143, signal 703482/797909 (executing program) 2021/03/11 19:38:47 fetching corpus: 13193, signal 703955/798448 (executing program) 2021/03/11 19:38:47 fetching corpus: 13243, signal 705027/799232 (executing program) 2021/03/11 19:38:47 fetching corpus: 13293, signal 705820/799906 (executing program) 2021/03/11 19:38:47 fetching corpus: 13343, signal 706267/800400 (executing program) 2021/03/11 19:38:47 fetching corpus: 13393, signal 706982/800989 (executing program) 2021/03/11 19:38:47 fetching corpus: 13443, signal 707582/801566 (executing program) 2021/03/11 19:38:47 fetching corpus: 13493, signal 708247/802169 (executing program) 2021/03/11 19:38:48 fetching corpus: 13543, signal 709077/802927 (executing program) 2021/03/11 19:38:48 fetching corpus: 13593, signal 710006/803615 (executing program) 2021/03/11 19:38:48 fetching corpus: 13643, signal 710753/804227 (executing program) 2021/03/11 19:38:48 fetching corpus: 13693, signal 711260/804763 (executing program) 2021/03/11 19:38:48 fetching corpus: 13743, signal 711914/805321 (executing program) 2021/03/11 19:38:48 fetching corpus: 13793, signal 713520/806236 (executing program) 2021/03/11 19:38:48 fetching corpus: 13843, signal 714563/806936 (executing program) 2021/03/11 19:38:48 fetching corpus: 13893, signal 715062/807457 (executing program) 2021/03/11 19:38:49 fetching corpus: 13943, signal 716204/808184 (executing program) 2021/03/11 19:38:49 fetching corpus: 13993, signal 716931/808778 (executing program) 2021/03/11 19:38:49 fetching corpus: 14043, signal 717472/809289 (executing program) 2021/03/11 19:38:49 fetching corpus: 14093, signal 718066/809792 (executing program) 2021/03/11 19:38:49 fetching corpus: 14143, signal 718720/810320 (executing program) 2021/03/11 19:38:49 fetching corpus: 14193, signal 719329/810848 (executing program) 2021/03/11 19:38:49 fetching corpus: 14243, signal 719861/811359 (executing program) 2021/03/11 19:38:49 fetching corpus: 14293, signal 720588/811898 (executing program) 2021/03/11 19:38:49 fetching corpus: 14343, signal 721361/812457 (executing program) 2021/03/11 19:38:49 fetching corpus: 14393, signal 721917/812987 (executing program) 2021/03/11 19:38:49 fetching corpus: 14443, signal 722377/813456 (executing program) 2021/03/11 19:38:50 fetching corpus: 14493, signal 723151/814023 (executing program) 2021/03/11 19:38:50 fetching corpus: 14543, signal 723750/814523 (executing program) 2021/03/11 19:38:50 fetching corpus: 14593, signal 724256/814982 (executing program) 2021/03/11 19:38:50 fetching corpus: 14643, signal 724856/815465 (executing program) 2021/03/11 19:38:50 fetching corpus: 14693, signal 725692/816026 (executing program) 2021/03/11 19:38:50 fetching corpus: 14743, signal 726163/816455 (executing program) 2021/03/11 19:38:50 fetching corpus: 14793, signal 726933/816992 (executing program) 2021/03/11 19:38:50 fetching corpus: 14843, signal 727485/817431 (executing program) 2021/03/11 19:38:51 fetching corpus: 14893, signal 728562/818067 (executing program) 2021/03/11 19:38:51 fetching corpus: 14943, signal 728942/818512 (executing program) 2021/03/11 19:38:51 fetching corpus: 14993, signal 729532/818993 (executing program) 2021/03/11 19:38:51 fetching corpus: 15043, signal 730000/819424 (executing program) 2021/03/11 19:38:51 fetching corpus: 15093, signal 730513/819910 (executing program) 2021/03/11 19:38:51 fetching corpus: 15143, signal 731233/820396 (executing program) 2021/03/11 19:38:51 fetching corpus: 15193, signal 732045/820919 (executing program) 2021/03/11 19:38:51 fetching corpus: 15243, signal 732815/821420 (executing program) 2021/03/11 19:38:52 fetching corpus: 15293, signal 733660/821945 (executing program) 2021/03/11 19:38:52 fetching corpus: 15343, signal 734507/822460 (executing program) 2021/03/11 19:38:52 fetching corpus: 15393, signal 735362/822980 (executing program) 2021/03/11 19:38:52 fetching corpus: 15443, signal 735889/823437 (executing program) 2021/03/11 19:38:52 fetching corpus: 15493, signal 736905/823977 (executing program) 2021/03/11 19:38:52 fetching corpus: 15543, signal 737692/824493 (executing program) 2021/03/11 19:38:52 fetching corpus: 15593, signal 738424/824962 (executing program) 2021/03/11 19:38:52 fetching corpus: 15643, signal 738901/825369 (executing program) 2021/03/11 19:38:53 fetching corpus: 15693, signal 739712/825872 (executing program) 2021/03/11 19:38:53 fetching corpus: 15743, signal 740733/826380 (executing program) 2021/03/11 19:38:53 fetching corpus: 15793, signal 741306/826802 (executing program) 2021/03/11 19:38:53 fetching corpus: 15843, signal 741885/827201 (executing program) 2021/03/11 19:38:53 fetching corpus: 15893, signal 743794/827940 (executing program) 2021/03/11 19:38:53 fetching corpus: 15943, signal 744465/828375 (executing program) 2021/03/11 19:38:53 fetching corpus: 15993, signal 745230/828836 (executing program) 2021/03/11 19:38:53 fetching corpus: 16043, signal 746116/829343 (executing program) 2021/03/11 19:38:53 fetching corpus: 16093, signal 746548/829719 (executing program) 2021/03/11 19:38:53 fetching corpus: 16143, signal 747294/830148 (executing program) 2021/03/11 19:38:54 fetching corpus: 16193, signal 748334/830641 (executing program) 2021/03/11 19:38:54 fetching corpus: 16243, signal 749026/831047 (executing program) 2021/03/11 19:38:54 fetching corpus: 16293, signal 749689/831471 (executing program) 2021/03/11 19:38:54 fetching corpus: 16343, signal 750405/831853 (executing program) 2021/03/11 19:38:54 fetching corpus: 16393, signal 750881/832223 (executing program) 2021/03/11 19:38:54 fetching corpus: 16443, signal 751241/832557 (executing program) 2021/03/11 19:38:54 fetching corpus: 16493, signal 752289/833037 (executing program) 2021/03/11 19:38:55 fetching corpus: 16543, signal 752751/833357 (executing program) 2021/03/11 19:38:55 fetching corpus: 16593, signal 753218/833698 (executing program) 2021/03/11 19:38:55 fetching corpus: 16643, signal 753729/834116 (executing program) 2021/03/11 19:38:55 fetching corpus: 16693, signal 754520/834553 (executing program) 2021/03/11 19:38:55 fetching corpus: 16743, signal 755215/834907 (executing program) 2021/03/11 19:38:55 fetching corpus: 16793, signal 756016/835300 (executing program) 2021/03/11 19:38:55 fetching corpus: 16843, signal 756862/835693 (executing program) 2021/03/11 19:38:56 fetching corpus: 16893, signal 757334/836001 (executing program) 2021/03/11 19:38:56 fetching corpus: 16943, signal 757926/836333 (executing program) 2021/03/11 19:38:56 fetching corpus: 16993, signal 758367/836644 (executing program) 2021/03/11 19:38:56 fetching corpus: 17043, signal 759223/837033 (executing program) 2021/03/11 19:38:56 fetching corpus: 17093, signal 759781/837402 (executing program) 2021/03/11 19:38:56 fetching corpus: 17143, signal 760435/837769 (executing program) 2021/03/11 19:38:56 fetching corpus: 17193, signal 761070/838108 (executing program) 2021/03/11 19:38:56 fetching corpus: 17243, signal 761431/838427 (executing program) 2021/03/11 19:38:57 fetching corpus: 17293, signal 761857/838733 (executing program) 2021/03/11 19:38:57 fetching corpus: 17343, signal 762542/839103 (executing program) 2021/03/11 19:38:57 fetching corpus: 17393, signal 763274/839447 (executing program) 2021/03/11 19:38:57 fetching corpus: 17443, signal 764695/839891 (executing program) 2021/03/11 19:38:57 fetching corpus: 17493, signal 765214/840199 (executing program) 2021/03/11 19:38:57 fetching corpus: 17543, signal 766390/840632 (executing program) 2021/03/11 19:38:57 fetching corpus: 17593, signal 766809/840925 (executing program) 2021/03/11 19:38:57 fetching corpus: 17643, signal 767460/841265 (executing program) 2021/03/11 19:38:58 fetching corpus: 17693, signal 768025/841588 (executing program) 2021/03/11 19:38:58 fetching corpus: 17743, signal 768607/841927 (executing program) 2021/03/11 19:38:58 fetching corpus: 17793, signal 769206/842267 (executing program) 2021/03/11 19:38:58 fetching corpus: 17843, signal 769704/842574 (executing program) 2021/03/11 19:38:58 fetching corpus: 17893, signal 770314/842881 (executing program) 2021/03/11 19:38:58 fetching corpus: 17943, signal 770896/843186 (executing program) 2021/03/11 19:38:58 fetching corpus: 17993, signal 771377/843454 (executing program) 2021/03/11 19:38:58 fetching corpus: 18043, signal 771793/843729 (executing program) 2021/03/11 19:38:58 fetching corpus: 18093, signal 772686/844050 (executing program) 2021/03/11 19:38:59 fetching corpus: 18143, signal 773384/844345 (executing program) 2021/03/11 19:38:59 fetching corpus: 18193, signal 774435/844655 (executing program) 2021/03/11 19:38:59 fetching corpus: 18243, signal 775176/844949 (executing program) 2021/03/11 19:38:59 fetching corpus: 18293, signal 776671/845334 (executing program) 2021/03/11 19:38:59 fetching corpus: 18343, signal 777116/845566 (executing program) 2021/03/11 19:38:59 fetching corpus: 18393, signal 777598/845829 (executing program) 2021/03/11 19:38:59 fetching corpus: 18443, signal 778011/846081 (executing program) 2021/03/11 19:39:00 fetching corpus: 18493, signal 778807/846373 (executing program) 2021/03/11 19:39:00 fetching corpus: 18543, signal 779732/846661 (executing program) 2021/03/11 19:39:00 fetching corpus: 18593, signal 780462/846950 (executing program) 2021/03/11 19:39:00 fetching corpus: 18643, signal 781789/847279 (executing program) 2021/03/11 19:39:00 fetching corpus: 18693, signal 782620/847583 (executing program) 2021/03/11 19:39:00 fetching corpus: 18743, signal 783190/847829 (executing program) 2021/03/11 19:39:00 fetching corpus: 18793, signal 783496/848017 (executing program) 2021/03/11 19:39:00 fetching corpus: 18843, signal 784208/848286 (executing program) 2021/03/11 19:39:00 fetching corpus: 18893, signal 784847/848526 (executing program) 2021/03/11 19:39:01 fetching corpus: 18943, signal 785233/848721 (executing program) 2021/03/11 19:39:01 fetching corpus: 18993, signal 785795/848943 (executing program) 2021/03/11 19:39:01 fetching corpus: 19043, signal 786518/849213 (executing program) 2021/03/11 19:39:01 fetching corpus: 19093, signal 786972/849427 (executing program) 2021/03/11 19:39:01 fetching corpus: 19143, signal 787567/849662 (executing program) 2021/03/11 19:39:01 fetching corpus: 19193, signal 788118/849902 (executing program) 2021/03/11 19:39:01 fetching corpus: 19243, signal 788680/850107 (executing program) 2021/03/11 19:39:01 fetching corpus: 19293, signal 789225/850315 (executing program) 2021/03/11 19:39:02 fetching corpus: 19343, signal 789643/850510 (executing program) 2021/03/11 19:39:02 fetching corpus: 19393, signal 790210/850737 (executing program) 2021/03/11 19:39:02 fetching corpus: 19443, signal 790793/850979 (executing program) 2021/03/11 19:39:02 fetching corpus: 19493, signal 791242/851161 (executing program) 2021/03/11 19:39:02 fetching corpus: 19543, signal 791743/851340 (executing program) 2021/03/11 19:39:02 fetching corpus: 19593, signal 792825/851578 (executing program) 2021/03/11 19:39:02 fetching corpus: 19643, signal 793612/851790 (executing program) 2021/03/11 19:39:02 fetching corpus: 19693, signal 794226/851977 (executing program) 2021/03/11 19:39:03 fetching corpus: 19743, signal 795054/852256 (executing program) 2021/03/11 19:39:03 fetching corpus: 19793, signal 795516/852442 (executing program) 2021/03/11 19:39:03 fetching corpus: 19843, signal 796151/852640 (executing program) 2021/03/11 19:39:03 fetching corpus: 19893, signal 796483/852798 (executing program) 2021/03/11 19:39:03 fetching corpus: 19943, signal 797536/853023 (executing program) 2021/03/11 19:39:03 fetching corpus: 19993, signal 798050/853202 (executing program) 2021/03/11 19:39:03 fetching corpus: 20043, signal 798602/853394 (executing program) 2021/03/11 19:39:03 fetching corpus: 20093, signal 799396/853567 (executing program) 2021/03/11 19:39:03 fetching corpus: 20143, signal 799841/853742 (executing program) 2021/03/11 19:39:03 fetching corpus: 20193, signal 800319/853907 (executing program) 2021/03/11 19:39:04 fetching corpus: 20243, signal 800809/854060 (executing program) 2021/03/11 19:39:04 fetching corpus: 20293, signal 801194/854203 (executing program) 2021/03/11 19:39:04 fetching corpus: 20343, signal 802313/854395 (executing program) 2021/03/11 19:39:04 fetching corpus: 20393, signal 802785/854556 (executing program) 2021/03/11 19:39:04 fetching corpus: 20443, signal 803151/854701 (executing program) 2021/03/11 19:39:04 fetching corpus: 20493, signal 803639/854858 (executing program) 2021/03/11 19:39:04 fetching corpus: 20543, signal 803972/855000 (executing program) 2021/03/11 19:39:04 fetching corpus: 20593, signal 804626/855167 (executing program) 2021/03/11 19:39:04 fetching corpus: 20643, signal 805152/855299 (executing program) 2021/03/11 19:39:05 fetching corpus: 20693, signal 806111/855438 (executing program) 2021/03/11 19:39:05 fetching corpus: 20743, signal 806854/855579 (executing program) 2021/03/11 19:39:05 fetching corpus: 20793, signal 807316/855712 (executing program) 2021/03/11 19:39:05 fetching corpus: 20843, signal 807768/855859 (executing program) 2021/03/11 19:39:05 fetching corpus: 20893, signal 808193/855985 (executing program) 2021/03/11 19:39:05 fetching corpus: 20943, signal 808664/856129 (executing program) 2021/03/11 19:39:05 fetching corpus: 20993, signal 809191/856252 (executing program) 2021/03/11 19:39:06 fetching corpus: 21043, signal 809785/856360 (executing program) 2021/03/11 19:39:06 fetching corpus: 21093, signal 810268/856483 (executing program) 2021/03/11 19:39:06 fetching corpus: 21143, signal 810884/856597 (executing program) 2021/03/11 19:39:06 fetching corpus: 21193, signal 811239/856721 (executing program) 2021/03/11 19:39:06 fetching corpus: 21243, signal 811542/856835 (executing program) 2021/03/11 19:39:06 fetching corpus: 21293, signal 811860/856835 (executing program) 2021/03/11 19:39:06 fetching corpus: 21343, signal 812773/856835 (executing program) 2021/03/11 19:39:06 fetching corpus: 21393, signal 814035/856835 (executing program) 2021/03/11 19:39:07 fetching corpus: 21443, signal 814729/856844 (executing program) 2021/03/11 19:39:07 fetching corpus: 21493, signal 815320/856844 (executing program) 2021/03/11 19:39:07 fetching corpus: 21543, signal 815715/856910 (executing program) 2021/03/11 19:39:07 fetching corpus: 21593, signal 816442/856910 (executing program) 2021/03/11 19:39:07 fetching corpus: 21643, signal 816727/856962 (executing program) 2021/03/11 19:39:07 fetching corpus: 21693, signal 817186/856971 (executing program) 2021/03/11 19:39:07 fetching corpus: 21743, signal 817571/856971 (executing program) 2021/03/11 19:39:07 fetching corpus: 21793, signal 818628/856971 (executing program) 2021/03/11 19:39:07 fetching corpus: 21843, signal 819113/856998 (executing program) 2021/03/11 19:39:07 fetching corpus: 21893, signal 819622/856998 (executing program) 2021/03/11 19:39:08 fetching corpus: 21943, signal 820018/856998 (executing program) 2021/03/11 19:39:08 fetching corpus: 21993, signal 821242/857027 (executing program) 2021/03/11 19:39:08 fetching corpus: 22043, signal 821728/857074 (executing program) 2021/03/11 19:39:08 fetching corpus: 22093, signal 822260/857077 (executing program) 2021/03/11 19:39:08 fetching corpus: 22143, signal 823343/857091 (executing program) 2021/03/11 19:39:08 fetching corpus: 22193, signal 824062/857104 (executing program) 2021/03/11 19:39:08 fetching corpus: 22243, signal 824805/857114 (executing program) 2021/03/11 19:39:09 fetching corpus: 22293, signal 825325/857121 (executing program) 2021/03/11 19:39:09 fetching corpus: 22343, signal 825808/857121 (executing program) 2021/03/11 19:39:09 fetching corpus: 22393, signal 826347/857121 (executing program) 2021/03/11 19:39:09 fetching corpus: 22443, signal 826790/857143 (executing program) 2021/03/11 19:39:09 fetching corpus: 22493, signal 827352/857181 (executing program) 2021/03/11 19:39:09 fetching corpus: 22543, signal 827910/857181 (executing program) 2021/03/11 19:39:09 fetching corpus: 22593, signal 828515/857184 (executing program) 2021/03/11 19:39:09 fetching corpus: 22643, signal 829027/857184 (executing program) 2021/03/11 19:39:10 fetching corpus: 22693, signal 829892/857195 (executing program) 2021/03/11 19:39:10 fetching corpus: 22743, signal 830478/857195 (executing program) 2021/03/11 19:39:10 fetching corpus: 22793, signal 830817/857208 (executing program) 2021/03/11 19:39:10 fetching corpus: 22843, signal 831154/857208 (executing program) 2021/03/11 19:39:10 fetching corpus: 22893, signal 831344/857208 (executing program) 2021/03/11 19:39:10 fetching corpus: 22943, signal 831710/857236 (executing program) 2021/03/11 19:39:10 fetching corpus: 22993, signal 832305/857236 (executing program) 2021/03/11 19:39:10 fetching corpus: 23043, signal 832715/857236 (executing program) 2021/03/11 19:39:10 fetching corpus: 23093, signal 833130/857236 (executing program) 2021/03/11 19:39:10 fetching corpus: 23143, signal 833625/857237 (executing program) 2021/03/11 19:39:11 fetching corpus: 23193, signal 834456/857242 (executing program) 2021/03/11 19:39:11 fetching corpus: 23243, signal 834812/857243 (executing program) 2021/03/11 19:39:11 fetching corpus: 23293, signal 835514/857245 (executing program) 2021/03/11 19:39:11 fetching corpus: 23343, signal 836076/857249 (executing program) 2021/03/11 19:39:11 fetching corpus: 23393, signal 836713/857250 (executing program) 2021/03/11 19:39:11 fetching corpus: 23443, signal 837160/857250 (executing program) 2021/03/11 19:39:11 fetching corpus: 23493, signal 837983/857281 (executing program) 2021/03/11 19:39:11 fetching corpus: 23543, signal 838377/857281 (executing program) 2021/03/11 19:39:12 fetching corpus: 23593, signal 838828/857289 (executing program) 2021/03/11 19:39:12 fetching corpus: 23642, signal 839341/857319 (executing program) 2021/03/11 19:39:12 fetching corpus: 23692, signal 839738/857335 (executing program) 2021/03/11 19:39:12 fetching corpus: 23742, signal 840016/857336 (executing program) 2021/03/11 19:39:12 fetching corpus: 23792, signal 840326/857336 (executing program) 2021/03/11 19:39:12 fetching corpus: 23842, signal 840873/857336 (executing program) 2021/03/11 19:39:12 fetching corpus: 23892, signal 841394/857336 (executing program) 2021/03/11 19:39:12 fetching corpus: 23942, signal 842039/857338 (executing program) 2021/03/11 19:39:12 fetching corpus: 23983, signal 842284/857398 (executing program) 2021/03/11 19:39:12 fetching corpus: 23983, signal 842284/857398 (executing program) 2021/03/11 19:39:14 starting 6 fuzzer processes 19:39:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, 0x0}, 0x20000089) 19:39:15 executing program 1: sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) 19:39:15 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x73) 19:39:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) 19:39:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind(r0, &(0x7f0000000080)=@ll={0x11, 0x4}, 0x80) r2 = socket$packet(0x11, 0x2, 0x300) sendmsg(r2, &(0x7f0000002000)={&(0x7f0000001ac0)=@ll={0x11, 0x4, r1}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001b40)="d7dd", 0x2}], 0x1, &(0x7f0000001cc0)=[{0x10}, {0x10}], 0x20}, 0x0) 19:39:16 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b6068d", 0x8, 0x3a, 0x0, @local, @private0={0xfc, 0x0, [0x0, 0x5]}, {[], @echo_reply}}}}}, 0x0) [ 129.179659][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 129.286208][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 129.499268][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 129.602240][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 129.641051][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 129.701112][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.711335][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.720695][ T8451] device bridge_slave_0 entered promiscuous mode [ 129.734346][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.741423][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.754909][ T8451] device bridge_slave_1 entered promiscuous mode [ 129.873153][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.909599][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 129.919456][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.934592][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.941661][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.958091][ T8453] device bridge_slave_0 entered promiscuous mode [ 129.998626][ T8451] team0: Port device team_slave_0 added [ 130.008026][ T8451] team0: Port device team_slave_1 added [ 130.017403][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.026280][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.035225][ T8453] device bridge_slave_1 entered promiscuous mode [ 130.079885][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 130.131308][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.176144][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.186988][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.195485][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.223938][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.311518][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.321670][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.359935][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.385098][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 130.436494][ T8471] IPVS: ftp: loaded support on port[0] = 21 [ 130.446707][ T8453] team0: Port device team_slave_0 added [ 130.455336][ T8453] team0: Port device team_slave_1 added [ 130.523656][ T8451] device hsr_slave_0 entered promiscuous mode [ 130.530328][ T8451] device hsr_slave_1 entered promiscuous mode [ 130.567542][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.577206][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.604308][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.618439][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.625609][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.652733][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.734170][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.741306][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.750872][ T8455] device bridge_slave_0 entered promiscuous mode [ 130.771977][ T8453] device hsr_slave_0 entered promiscuous mode [ 130.781502][ T8453] device hsr_slave_1 entered promiscuous mode [ 130.788910][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.797465][ T8453] Cannot create hsr debugfs directory [ 130.829714][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.839310][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.848792][ T8455] device bridge_slave_1 entered promiscuous mode [ 130.921550][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.957202][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 130.968948][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.041502][ T8455] team0: Port device team_slave_0 added [ 131.059234][ T8455] team0: Port device team_slave_1 added [ 131.151369][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.152886][ T3153] Bluetooth: hci0: command 0x0409 tx timeout [ 131.166295][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.194996][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.249217][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 131.261195][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.268977][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.295115][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.313363][ T3153] Bluetooth: hci1: command 0x0409 tx timeout [ 131.424149][ T8455] device hsr_slave_0 entered promiscuous mode [ 131.443106][ T8455] device hsr_slave_1 entered promiscuous mode [ 131.450245][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.459454][ T8455] Cannot create hsr debugfs directory [ 131.470871][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.478526][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.487092][ T8457] device bridge_slave_0 entered promiscuous mode [ 131.504954][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 131.524389][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.531461][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.545557][ T8457] device bridge_slave_1 entered promiscuous mode [ 131.552745][ T37] Bluetooth: hci2: command 0x0409 tx timeout [ 131.607338][ T8451] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 131.640430][ T8451] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 131.684334][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.699685][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.711825][ T8451] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 131.736543][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.746566][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.757035][ T8459] device bridge_slave_0 entered promiscuous mode [ 131.769464][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.777442][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.786164][ T8459] device bridge_slave_1 entered promiscuous mode [ 131.803128][ T4860] Bluetooth: hci3: command 0x0409 tx timeout [ 131.825321][ T8451] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 131.856647][ T8457] team0: Port device team_slave_0 added [ 131.866986][ T8457] team0: Port device team_slave_1 added [ 131.892998][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.928114][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.983201][ T8453] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 132.015224][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.024034][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.031781][ T8471] device bridge_slave_0 entered promiscuous mode [ 132.032461][ T3153] Bluetooth: hci4: command 0x0409 tx timeout [ 132.055134][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.062106][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.100676][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.113945][ T8453] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 132.129710][ T8453] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 132.141937][ T8459] team0: Port device team_slave_0 added [ 132.156681][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.164001][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.171738][ T8471] device bridge_slave_1 entered promiscuous mode [ 132.179875][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.187487][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.214318][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.226849][ T8453] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 132.248648][ T8459] team0: Port device team_slave_1 added [ 132.281354][ T3153] Bluetooth: hci5: command 0x0409 tx timeout [ 132.283288][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.332489][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.342228][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.349185][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.379937][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.401214][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.408740][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.435539][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.463273][ T8457] device hsr_slave_0 entered promiscuous mode [ 132.470121][ T8457] device hsr_slave_1 entered promiscuous mode [ 132.477014][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.485118][ T8457] Cannot create hsr debugfs directory [ 132.504731][ T8455] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 132.524236][ T8455] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 132.550887][ T8459] device hsr_slave_0 entered promiscuous mode [ 132.558082][ T8459] device hsr_slave_1 entered promiscuous mode [ 132.565606][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.573267][ T8459] Cannot create hsr debugfs directory [ 132.583935][ T8471] team0: Port device team_slave_0 added [ 132.590929][ T8455] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 132.640714][ T8471] team0: Port device team_slave_1 added [ 132.647249][ T8455] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 132.673823][ T3245] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.680184][ T3245] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.719979][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.727298][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.754725][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.823255][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.830258][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.858981][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.919953][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.984475][ T8471] device hsr_slave_0 entered promiscuous mode [ 132.992010][ T8471] device hsr_slave_1 entered promiscuous mode [ 133.000448][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.008919][ T8471] Cannot create hsr debugfs directory [ 133.034495][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.073339][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.086074][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.120381][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.130984][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.144673][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.171184][ T8457] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 133.185762][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.212746][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.221893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.234020][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.241373][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.251386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.270914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.280146][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.287277][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.295343][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.304693][ T8457] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 133.313589][ T9475] Bluetooth: hci0: command 0x041b tx timeout [ 133.325591][ T8457] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 133.338569][ T8457] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 133.370427][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.386094][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.398969][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.408476][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.418493][ T3153] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.425665][ T3153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.434122][ T3153] Bluetooth: hci1: command 0x041b tx timeout [ 133.443251][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.464147][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.480843][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.490739][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.501059][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.510229][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.519437][ T9475] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.526596][ T9475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.536035][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.579487][ T4860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.591755][ T4860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.601789][ T4860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.614477][ T4860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.623192][ T4860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.633098][ T3153] Bluetooth: hci2: command 0x041b tx timeout [ 133.638480][ T8451] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 133.653368][ T8451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.677516][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.690099][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.699890][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.710114][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.720485][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.729489][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.738797][ T8459] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 133.760140][ T8459] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 133.778075][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.788646][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.798563][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.809348][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.825481][ T8459] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 133.835468][ T8459] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 133.871422][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.888168][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.897680][ T9475] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.904828][ T9475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.913240][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.921744][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.931151][ T9475] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.938361][ T9475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.946832][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.955986][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.965487][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.974250][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.992181][ T9475] Bluetooth: hci3: command 0x041b tx timeout [ 134.008296][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.058250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.069527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.079441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.088706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.098205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.107398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.117204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.126905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.136098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.145214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.154784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.164413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.173331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.183698][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.193100][ T9475] Bluetooth: hci4: command 0x041b tx timeout [ 134.242493][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.264744][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.276601][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.291469][ T8471] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 134.312869][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.321274][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.344526][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.353109][ T9716] Bluetooth: hci5: command 0x041b tx timeout [ 134.367913][ T8471] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 134.378047][ T8471] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 134.399352][ T8471] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 134.411680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.420699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.450023][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.464767][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.473601][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.525580][ T8451] device veth0_vlan entered promiscuous mode [ 134.540293][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.549304][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.560521][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.570683][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.579976][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.588917][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.618243][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.645599][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.654497][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.664644][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.673518][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.683819][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.693584][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.710339][ T8451] device veth1_vlan entered promiscuous mode [ 134.735181][ T8453] device veth0_vlan entered promiscuous mode [ 134.742808][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.750872][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.762768][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.770843][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.780599][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.801818][ T8453] device veth1_vlan entered promiscuous mode [ 134.821718][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.831156][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.845074][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.853617][ T8455] device veth0_vlan entered promiscuous mode [ 134.877465][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.885983][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.894800][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.904680][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.914483][ T9475] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.921524][ T9475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.933489][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.970044][ T8451] device veth0_macvtap entered promiscuous mode [ 134.986120][ T8455] device veth1_vlan entered promiscuous mode [ 135.001802][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.018495][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.028350][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.042136][ T4859] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.049325][ T4859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.057467][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.066290][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.075557][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.089799][ T8451] device veth1_macvtap entered promiscuous mode [ 135.113348][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.121532][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.130612][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.184817][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.193631][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.203622][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.214426][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.223918][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.233169][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.241648][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.251200][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.260018][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.269380][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.280839][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.293474][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.307760][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.319015][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.348482][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.358087][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.386655][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.392314][ T9475] Bluetooth: hci0: command 0x040f tx timeout [ 135.412781][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.421422][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.442655][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.462150][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.470066][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.480191][ T9716] Bluetooth: hci1: command 0x040f tx timeout [ 135.489842][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.503892][ T8453] device veth0_macvtap entered promiscuous mode [ 135.520830][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.529799][ T8451] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.539912][ T8451] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.549952][ T8451] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.559892][ T8451] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.570381][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.579002][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.588034][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.597515][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.607987][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.620035][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.634431][ T8455] device veth0_macvtap entered promiscuous mode [ 135.649137][ T8453] device veth1_macvtap entered promiscuous mode [ 135.677054][ T8455] device veth1_macvtap entered promiscuous mode [ 135.697847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.705985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.715444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.725019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.734456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.743370][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.750422][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.759331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.768480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.777485][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.784643][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.792984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.801532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.810543][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.817698][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.825851][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 135.858954][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.870008][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.886144][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.895304][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.904636][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.914107][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.923652][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.933208][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.991353][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.009994][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.021671][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.032809][ T9613] Bluetooth: hci3: command 0x040f tx timeout [ 136.039262][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.049949][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.063579][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.074633][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.085311][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.096486][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.110961][ T8453] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.139308][ T8453] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.155608][ T8453] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.168100][ T8453] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.188795][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.200116][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.210260][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.219659][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.228688][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.237781][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.247245][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.256195][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.263341][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.270988][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.280358][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.289339][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.296936][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.304557][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.313343][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.322049][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.330564][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.339372][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.347912][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.365217][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.375836][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.387299][ T9760] Bluetooth: hci4: command 0x040f tx timeout [ 136.394860][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.406678][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.417976][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.432239][ T9475] Bluetooth: hci5: command 0x040f tx timeout [ 136.463185][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.471061][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.494007][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.529514][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.552805][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.571594][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.580755][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.603860][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.622542][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.635277][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.659324][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.667231][ T1063] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.687917][ T1063] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.704447][ T8455] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.715681][ T8455] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.725152][ T8455] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.744621][ T8455] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.756209][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.772530][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.780727][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.790464][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.799503][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.812393][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.877254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.888349][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.960841][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.974065][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.981548][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.990372][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.044545][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.069540][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.077593][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.098995][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.123055][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.131491][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.146048][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.157999][ T8457] device veth0_vlan entered promiscuous mode [ 137.175501][ T1063] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.184326][ T1063] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.189375][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.202616][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.210349][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.283657][ T8457] device veth1_vlan entered promiscuous mode [ 137.365070][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.398442][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.455069][ T4860] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.469086][ T4860] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.472206][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 137.491145][ T4860] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.524507][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.550817][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.552465][ T9475] Bluetooth: hci1: command 0x0419 tx timeout [ 137.577599][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.598237][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.631370][ T8457] device veth0_macvtap entered promiscuous mode [ 137.660941][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.669105][ T493] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.678159][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.688919][ T493] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.705204][ T8457] device veth1_macvtap entered promiscuous mode [ 137.757487][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.770370][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.842556][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.851351][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.873992][ T9716] Bluetooth: hci2: command 0x0419 tx timeout [ 137.876410][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 19:39:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x15, 0xff}, 0x40) [ 137.899764][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.924620][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.948675][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.963185][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.975684][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.986848][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.999200][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.019153][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.051318][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.074119][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.084020][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 19:39:25 executing program 1: syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0xa082) [ 138.094372][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.112878][ T9475] Bluetooth: hci3: command 0x0419 tx timeout [ 138.114310][ T8459] device veth0_vlan entered promiscuous mode [ 138.137268][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.146732][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.163345][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.181536][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.202358][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.270441][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.285317][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.296848][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:39:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000ac0)={0xa, 0x4e20, 0x0, @remote, 0x5d8}, 0x1c, 0x0, 0x0, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"/288, @ANYRES32, @ANYBLOB="00000000280000000000000029000000360000002c010000000000000502000405020001000100000000000058"], 0x1a8}}], 0x2, 0x0) [ 138.336271][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 19:39:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f00000003c0)={0x2, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0xe000) [ 138.383526][ T8457] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.417520][ T8457] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 19:39:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x18, 0x2, 0x1, 0x3, 0x9effffff, 0x0, {}, [@CTA_TUPLE_REPLY={0x4, 0x3}]}, 0x18}}, 0x0) [ 138.433041][ T9760] Bluetooth: hci4: command 0x0419 tx timeout [ 138.458559][ T8457] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.480236][ T8457] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.500931][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.511068][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.512014][ T8] Bluetooth: hci5: command 0x0419 tx timeout [ 138.530068][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.570499][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.580769][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.601180][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.626560][ T8459] device veth1_vlan entered promiscuous mode 19:39:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x48001, 0x0, 0x0) [ 138.670109][ T8471] device veth0_vlan entered promiscuous mode [ 138.703679][ T9861] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 19:39:25 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r1, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 19:39:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'team0\x00', @ifru_data=0x0}) [ 138.808644][ T8471] device veth1_vlan entered promiscuous mode 19:39:25 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x1000, 0xda6, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000000000001", @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYRES32, @ANYRES32], 0x60}], 0x1, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000140)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsopen(0x0, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) [ 138.922244][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.937218][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.977138][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.003012][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.060105][ T8459] device veth0_macvtap entered promiscuous mode [ 139.104701][ C0] hrtimer: interrupt took 32656 ns [ 139.146594][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.161750][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.185072][ T8459] device veth1_macvtap entered promiscuous mode [ 139.229084][ T8471] device veth0_macvtap entered promiscuous mode [ 139.255301][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.282556][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.291288][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.306128][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.332562][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.336234][ T8471] device veth1_macvtap entered promiscuous mode [ 139.340616][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.396028][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.409949][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.434996][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.446512][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.458593][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.471150][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.484202][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.495952][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.506402][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.517475][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.529887][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.549410][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.566291][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.579381][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.590975][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.601446][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.613579][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.624218][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.641856][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.660365][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.673290][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.713580][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.721038][ T4860] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.731251][ T4860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.744094][ T4860] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 19:39:26 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x1000, 0xda6, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000000000001", @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYRES32, @ANYRES32], 0x60}], 0x1, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000140)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsopen(0x0, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) [ 139.759660][ T4860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.786905][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.820327][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.831815][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.843410][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.876840][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.895380][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.906300][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.918396][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.944388][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.964129][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.976269][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.989018][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.001545][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.014471][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.046111][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.084072][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.108117][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.128165][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.139894][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.156704][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.166617][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.178420][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.188885][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.200596][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.213990][ T8459] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.230456][ T8459] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.246135][ T8459] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.260983][ T8459] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.295491][ T8471] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.305273][ T8471] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.361783][ T8471] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.395856][ T8471] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.650686][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.694322][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.717843][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.731214][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.743068][ T493] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.762801][ T493] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.769906][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.796005][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.803803][ T493] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.825566][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.834845][ T493] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.852090][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:39:27 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x1000, 0xda6, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000000000001", @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYRES32, @ANYRES32], 0x60}], 0x1, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000140)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsopen(0x0, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) [ 140.980480][ T9947] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 141.585136][ T9947] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 19:39:29 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x1000, 0xda6, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000000000001", @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYRES32, @ANYRES32], 0x60}], 0x1, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000140)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsopen(0x0, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) 19:39:29 executing program 1: bpf$MAP_CREATE(0xa00000000000000, &(0x7f0000000000)={0x16, 0x0, 0x15, 0xff}, 0x40) 19:39:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000380)="8c34dedd9daafaf98381cd87e220f07fde2faa06af95a86c53e42095b5e1d31c264a06f23c046b11d1a7499c037ac9e7728262ecabbbf6493b708b4b3bf3a9f1240a478410cf0b710881c7e5332dcfadaad1ec4f435f9cab41b531c4a738b6203b07f2d45d8e0ee0e42c5bfd04e9d7d7818de6a391312a96c87ce5cf217e609b085d86c43849cc9cb40595cf072b8889", 0x90) 19:39:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x1000, 0xda6, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000000000001", @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYRES32, @ANYRES32], 0x60}], 0x1, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000140)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsopen(0x0, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) 19:39:29 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x1000, 0xda6, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000000000001", @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYRES32, @ANYRES32], 0x60}], 0x1, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000140)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsopen(0x0, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) 19:39:29 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x1000, 0xda6, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000000000001", @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYRES32, @ANYRES32], 0x60}], 0x1, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000140)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsopen(0x0, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) 19:39:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4a, 0x0, 0x0) 19:39:29 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x1000, 0xda6, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000000000001", @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYRES32, @ANYRES32], 0x60}], 0x1, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000140)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsopen(0x0, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) 19:39:29 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 19:39:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x1000, 0xda6, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000000000001", @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYRES32, @ANYRES32], 0x60}], 0x1, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000140)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsopen(0x0, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) 19:39:29 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x1000, 0xda6, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000000000001", @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYRES32, @ANYRES32], 0x60}], 0x1, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000140)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsopen(0x0, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) 19:39:29 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x1000, 0xda6, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000000000001", @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYRES32, @ANYRES32], 0x60}], 0x1, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000140)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsopen(0x0, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) 19:39:29 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vcsa\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:39:29 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x1000, 0xda6, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000000000001", @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYRES32, @ANYRES32], 0x60}], 0x1, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000140)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsopen(0x0, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) 19:39:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x7, 0x2}}]}, 0x28}}, 0x0) 19:39:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x1000, 0xda6, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000000000001", @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYRES32, @ANYRES32], 0x60}], 0x1, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000140)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsopen(0x0, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) 19:39:29 executing program 2: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000100)=ANY=[]) 19:39:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004c40)={&(0x7f0000004bc0)={0x38, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa}]}, 0x38}}, 0x0) 19:39:29 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:39:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x6, 0x0, 0x0) 19:39:29 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x9}, 0x0, 0x0, 0x0) 19:39:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x14) 19:39:29 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 19:39:29 executing program 1: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000100)) 19:39:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x38, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 19:39:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x4}}]}, 0x1c}}, 0x0) 19:39:29 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000ac0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x3000000, &(0x7f0000001d40)=ANY=[@ANYBLOB='\x00\x00\x00\x00('], 0x1a8}}], 0x2, 0x0) 19:39:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x18, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 19:39:30 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 19:39:30 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000100)={'ip6_vti0\x00', @ifru_mtu}) 19:39:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x67}, 0x14}}, 0x0) 19:39:30 executing program 3: socketpair(0xa, 0x3, 0x87, &(0x7f0000000300)) 19:39:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_flags}) 19:39:30 executing program 2: socket(0x28, 0x0, 0xd) 19:39:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a0, 0x0) 19:39:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4e, 0x0, 0x0) 19:39:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f00000003c0)={0x2, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x11) 19:39:30 executing program 1: r0 = fsopen(&(0x7f0000000140)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 19:39:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xa0d}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 19:39:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 19:39:30 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@size={'size', 0x3d, [0x70, 0x0]}}]}) 19:39:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r7}]}}}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_MTU={0x8, 0x4, 0x8001}]}, 0x4c}}, 0x0) r8 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0xa0000) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)=@bridge_getneigh={0xf4, 0x1e, 0x200, 0x70bd25, 0x25dfdbff, {0x7, 0x0, 0x0, r4, 0x4000}, [@IFLA_MTU={0x8, 0x4, 0x20}, @IFLA_VF_PORTS={0xb8, 0x18, 0x0, 0x1, [{0x58, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x2}, @IFLA_PORT_PROFILE={0x11, 0x2, 'bridge_slave\x00'}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_1\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0xdca}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c6b73abf11199b7b6e5fae3f361f7230"}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "0d9fb856097bccedd67858f0fae3624b"}]}, {0xc, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x6}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "c9d842a36200ac1908f59f92ede7554e"}]}, {0x20, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x5e}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "2c1bd124a968688e13a53dd66c245460"}]}]}, @IFLA_IFALIASn={0x4}, @IFLA_NET_NS_FD={0x8, 0x1c, r8}, @IFLA_CARRIER={0x5}]}, 0xf4}, 0x1, 0x0, 0x0, 0x40004}, 0x1) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 19:39:30 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='9p_protocol_dump\x00', r0}, 0x10) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xfd, 0x9, 0x1, 0x2, 0x0, 0x9, 0xc3c05, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffeffff, 0x1, @perf_bp={&(0x7f00000000c0), 0xe}, 0x500, 0x7fffffff, 0x1f, 0x5, 0xb0, 0xfffffffd, 0xcb}, 0x0, 0x4, r1, 0x8) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x1000010, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="15401498d41a5219add67b33abc418c947c39182d49e11aee1f92ab098acd947e21052829b7a956cdc9835141f0d5e5c5eca2c90acc3cdf9c8709c68505a6433e47e077531f23703c9b037a43e2f", @ANYRESHEX=r4, @ANYBLOB=',hash,mask=^MAY_READ,smackfsfloor=}@+@,k']) 19:39:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xa0d}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 19:39:30 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(0x0, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) ptrace(0x11, r4) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800000000000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000004000000000000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faff000000000000000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000443b3880008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0xfc, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x10000000, 0x0, 0xfffffffffffffffc, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xc0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 19:39:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x3, 0x1f, 0xe1, 0x7, 0x0, 0x5, 0x80ab8, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xe}, 0x200, 0x1ff, 0x3f, 0x3, 0x5, 0x8, 0x27f}, 0xffffffffffffffff, 0x0, r0, 0x0) dup(0xffffffffffffffff) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x64, 0x80, 0x81, 0x40, 0x0, 0x4, 0x2210, 0x9, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0xfffffffffffff120, 0x8}, 0x4, 0x6, 0x1, 0x5, 0xff, 0xfff, 0x9}, r1, 0x8, 0xffffffffffffffff, 0xb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f000000000000040040", 0x1d, 0x2080}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x20000}], 0x0, &(0x7f00000003c0)=ANY=[]) [ 143.854983][T10061] batman_adv: batadv0: Adding interface: gretap1 [ 143.890884][T10063] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 19:39:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xa0d}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 143.892639][T10067] 9pnet: Insufficient options for proto=fd [ 143.932015][T10061] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 144.034683][T10062] loop5: detected capacity change from 0 to 2048 19:39:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xa0d}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 19:39:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x2}, 0x0) 19:39:31 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000280)='fuse\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) 19:39:31 executing program 0: r0 = fsopen(&(0x7f0000000080)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='cgroup2\x00', &(0x7f0000000040)=' ', 0x1) 19:39:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xa0d}, 0x1c) [ 144.500152][T10062] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 144.514986][T10062] ext4 filesystem being mounted at /root/syzkaller-testdir031169409/syzkaller.LCKVsW/8/file0 supports timestamps until 2038 (0x7fffffff) [ 144.660392][T10068] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 144.675274][T10100] fuse: Bad value for 'fd' 19:39:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:32 executing program 0: r0 = fsopen(&(0x7f0000000140)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x3, 0x0) 19:39:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x0) 19:39:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x2, 0x301}, 0x14}}, 0x0) 19:39:33 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'veth1_to_batadv\x00', @ifru_map}) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x10000000) 19:39:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:33 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x1000, 0xda6, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r1 = getpid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000140)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) 19:39:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_names}) 19:39:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x78}) 19:39:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140100000101030000000000000000000a000005000102802c000180140003"], 0x114}}, 0x0) 19:39:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 19:39:33 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'veth1_to_batadv\x00', @ifru_map}) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x10000000) 19:39:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) 19:39:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@ipv4={[], [], @empty}, @ipv4={[], [], @multicast1}, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020000}) 19:39:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000ac0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB='\x00\x00\x00\x00('], 0x1a8}}], 0x2, 0x0) [ 146.407050][T10137] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.5'. [ 146.440343][T10137] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 19:39:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="8801000000010104"], 0x188}}, 0x0) 19:39:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5}, 0x40) 19:39:33 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'veth1_to_batadv\x00', @ifru_map}) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x10000000) [ 146.490154][T10137] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 19:39:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5452, 0x0) 19:39:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 146.664010][T10150] netlink: 372 bytes leftover after parsing attributes in process `syz-executor.0'. 19:39:33 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'veth1_to_batadv\x00', @ifru_map}) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x10000000) 19:39:33 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc0189436, 0x7fffffffefff) 19:39:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000200)={0x1, {0x0, 0x0, 0x0}}, 0x48) 19:39:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000ac0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x500, &(0x7f0000001d40)=ANY=[@ANYBLOB='\x00\x00\x00\x00('], 0x1a8}}], 0x2, 0x0) 19:39:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140100000101030000000000000000000a000005000102802c0001801400030000000000000000000000ffffe000000114000400fe800000000000000000000000000038140001"], 0x114}}, 0x0) 19:39:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xf, 0x3, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc}, @NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc}, @NFACCT_QUOTA={0xc}, @NFACCT_FLAGS={0x8}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x54}}, 0x0) 19:39:34 executing program 5: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x3}, 0x0, 0x0) 19:39:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0xfffffffffffffffd, 0x0) [ 146.974550][T10171] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 19:39:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140100000101030000000000000000000a000005000102802c0001801400030000000000000000000000ffffe000000114000400fe800000000000000000000000000038140001"], 0x114}}, 0x0) [ 147.022240][T10171] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.048474][T10171] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 19:39:34 executing program 0: getrusage(0x1, &(0x7f0000004800)) 19:39:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x35, 0x0, 0x0) [ 147.183271][T10180] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.194776][T10180] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.210430][T10180] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 19:39:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140100000101030000000000000000000a000005000102802c0001801400030000000000000000000000ffffe000000114000400fe800000000000000000000000000038140001"], 0x114}}, 0x0) 19:39:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x3, 0x1f, 0xe1, 0x7, 0x0, 0x5, 0x80ab8, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xe}, 0x200, 0x1ff, 0x3f, 0x3, 0x5, 0x8, 0x27f}, 0xffffffffffffffff, 0x0, r0, 0x0) dup(0xffffffffffffffff) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x64, 0x80, 0x81, 0x40, 0x0, 0x4, 0x2210, 0x9, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0xfffffffffffff120, 0x8}, 0x4, 0x6, 0x1, 0x5, 0xff, 0xfff, 0x9}, r1, 0x8, 0xffffffffffffffff, 0xb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f000000000000040040", 0x1d, 0x2080}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x20000}], 0x0, &(0x7f00000003c0)=ANY=[]) 19:39:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x3, 0x1f, 0xe1, 0x7, 0x0, 0x5, 0x80ab8, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xe}, 0x200, 0x1ff, 0x3f, 0x3, 0x5, 0x8, 0x27f}, 0xffffffffffffffff, 0x0, r0, 0x0) dup(0xffffffffffffffff) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x64, 0x80, 0x81, 0x40, 0x0, 0x4, 0x2210, 0x9, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0xfffffffffffff120, 0x8}, 0x4, 0x6, 0x1, 0x5, 0xff, 0xfff, 0x9}, r1, 0x8, 0xffffffffffffffff, 0xb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f000000000000040040", 0x1d, 0x2080}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x20000}], 0x0, &(0x7f00000003c0)=ANY=[]) 19:39:34 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(0x0, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) ptrace(0x11, r4) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 19:39:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x300}, 0x0) 19:39:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140100000101030000000000000000000a000005000102802c0001801400030000000000000000000000ffffe000000114000400fe800000000000000000000000000038140001"], 0x114}}, 0x0) [ 147.495489][T10192] loop0: detected capacity change from 0 to 2048 [ 147.571567][T10193] loop2: detected capacity change from 0 to 2048 [ 147.681078][T10192] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 147.723786][T10192] ext4 filesystem being mounted at /root/syzkaller-testdir961399371/syzkaller.sp3o07/21/file0 supports timestamps until 2038 (0x7fffffff) [ 147.776012][T10193] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 147.788254][T10193] ext4 filesystem being mounted at /root/syzkaller-testdir064368313/syzkaller.W8nKcr/20/file0 supports timestamps until 2038 (0x7fffffff) 19:39:35 executing program 5: ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000000)={{}, 0x0, 0x0, @unused, @subvolid}) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f0000506000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 19:39:35 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(0x0, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) ptrace(0x11, r4) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x13, 0x0, 0x0) 19:39:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000100)={'ip6_vti0\x00', @ifru_mtu}) 19:39:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x3, 0x1f, 0xe1, 0x7, 0x0, 0x5, 0x80ab8, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xe}, 0x200, 0x1ff, 0x3f, 0x3, 0x5, 0x8, 0x27f}, 0xffffffffffffffff, 0x0, r0, 0x0) dup(0xffffffffffffffff) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x64, 0x80, 0x81, 0x40, 0x0, 0x4, 0x2210, 0x9, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0xfffffffffffff120, 0x8}, 0x4, 0x6, 0x1, 0x5, 0xff, 0xfff, 0x9}, r1, 0x8, 0xffffffffffffffff, 0xb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f000000000000040040", 0x1d, 0x2080}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x20000}], 0x0, &(0x7f00000003c0)=ANY=[]) 19:39:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 19:39:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x46, 0x0, 0x0) 19:39:35 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) [ 148.183286][T10226] loop0: detected capacity change from 0 to 2048 19:39:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) [ 148.318761][T10226] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 19:39:35 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(0x0, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) ptrace(0x11, r4) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 148.456260][T10226] ext4 filesystem being mounted at /root/syzkaller-testdir961399371/syzkaller.sp3o07/22/file0 supports timestamps until 2038 (0x7fffffff) [ 148.980695][T10228] mmap: syz-executor.5 (10228) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:39:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x39, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 19:39:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f00000003c0)={0x2, 0x0, 0x0, @loopback}, 0xf, 0x0}}], 0x1, 0x0) 19:39:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'bridge0\x00', @ifru_flags}) 19:39:36 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(0x0, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:36 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 19:39:36 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 19:39:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000ac0)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001d40)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00('], 0x1a8}}], 0x2, 0x0) 19:39:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, 0x0) 19:39:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:36 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(0x0, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 19:39:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000ac0)={0x3, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001d40)=ANY=[], 0x1a8}}], 0x2, 0x0) 19:39:37 executing program 4: bpf$MAP_CREATE(0xe, 0x0, 0x0) 19:39:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x2c}, 0x1, 0x0, 0x9324}, 0x0) 19:39:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) 19:39:37 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 19:39:37 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(0x0, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000100)={'ip6_vti0\x00', @ifru_mtu}) 19:39:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 19:39:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x4015, 0x103}, 0x40) 19:39:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x7, 0x0, @ipv4={[], [], @local}}, 0x1c) 19:39:37 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x800, &(0x7f00000000c0)) 19:39:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0xc0189436, &(0x7f0000000140)={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}) 19:39:37 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(0x0, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 19:39:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x50, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 19:39:37 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x103840, 0x0) read$char_raw(r0, &(0x7f0000000600)={""/8015}, 0x2000) 19:39:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 19:39:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 19:39:37 executing program 0: bpf$MAP_CREATE(0x13, &(0x7f0000000080), 0x40) 19:39:37 executing program 1: openat$incfs(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 19:39:37 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:37 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(0x0, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 19:39:37 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, 0x0) 19:39:37 executing program 1: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000180)='\xbbm\x18\xdd\xec\x96#\xf9\x86\x9d\x80lL\a\x9c\x1aNN\xa0,\xb4\x9e:l7.\x05\xda\xa1\xbes(y\xb2\xc6\xe4D*VR\x88\n]\a\xb9\xf1\xe94\xbf\x9a\xee2\xa7&T(\xe8\xd5\x80U%\xbc\x8d\x93L6{\x82.\xa5v\xc9\xf4n*t\xb8\xe9R\x05\xed\xa8\xc8\xcfv\xd7dNC\x8a\x8c%\x1c\xa3+`\x12m\xe1\xb8\x13\xdbH\x99\xcd\xab\xe1\xb0\xc9\xbe\x02\xd9\xd0b\xdd\x18\xe7\xbc\xd4]', 0x0, r0) 19:39:37 executing program 0: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='%)-H{\x18', &(0x7f0000000100)='+', 0x1) 19:39:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000340)={0x7, 0x0, 0x0, @dev}, 0x2000035c) 19:39:38 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(0x0, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:38 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x7b9, 0x0) 19:39:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}], 0x2, 0x0) 19:39:38 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x103840, 0x0) read$char_raw(r0, 0x0, 0x0) 19:39:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004c40)={&(0x7f0000004bc0)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 19:39:38 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@fat=@nfs='nfs'}, {@fat=@check_strict='check=strict'}, {@fat=@discard='discard'}, {@fat=@nocase='nocase'}]}) 19:39:38 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(0x0, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:38 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 19:39:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:39:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x2c}, 0x1, 0x0, 0x2}, 0x0) 19:39:38 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(0x0, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 151.336907][T10363] FAT-fs (loop2): bogus number of reserved sectors [ 151.372233][T10363] FAT-fs (loop2): Can't find a valid FAT filesystem 19:39:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000070601"], 0x14}}, 0x0) 19:39:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000ac0)={0x2, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001d40)=ANY=[], 0x1a8}}], 0x2, 0x0) [ 151.454939][T10363] FAT-fs (loop2): bogus number of reserved sectors [ 151.466243][T10363] FAT-fs (loop2): Can't find a valid FAT filesystem 19:39:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(0x0, r0, 0xa, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x15, 0x200000fc}, 0x40) 19:39:38 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/126, 0x7e) read$FUSE(r0, 0x0, 0x0) 19:39:38 executing program 1: r0 = fsopen(&(0x7f0000000140)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x3) 19:39:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8983, 0x0) 19:39:38 executing program 4: r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 19:39:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) 19:39:38 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000001500)=[{&(0x7f0000000140)="9d", 0x1}, {0x0}, {&(0x7f00000011c0)}, {0x0}, {0x0}], 0x400, &(0x7f0000005680)={[{@size={'size', 0x3d, [0x32, 0x0]}}], [{@uid_gt={'uid>'}}]}) 19:39:38 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/126, 0x7e) read$FUSE(r0, 0x0, 0x0) 19:39:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(0x0, r0, 0xa, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x15, 0xff, 0x10}, 0x40) 19:39:39 executing program 4: r0 = epoll_create(0x8) r1 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 19:39:39 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/126, 0x7e) read$FUSE(r0, 0x0, 0x0) 19:39:39 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 19:39:39 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 19:39:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(0x0, r0, 0xa, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000001580)={"97af8438bf618ad771ce50293a7d1985"}) 19:39:39 executing program 4: r0 = epoll_create(0x8) r1 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 19:39:39 executing program 1: bpf$MAP_CREATE(0x13, 0x0, 0x0) 19:39:39 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/126, 0x7e) read$FUSE(r0, 0x0, 0x0) 19:39:39 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x10000000) 19:39:39 executing program 4: r0 = epoll_create(0x8) r1 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 19:39:39 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000900)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:39:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 19:39:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:39:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x33fe0}}, 0x0) 19:39:39 executing program 4: r0 = epoll_create(0x8) r1 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 19:39:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 19:39:39 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:39:39 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28}, 0x28) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vcsa\x00', 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vcsa\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000340)=r2) 19:39:39 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x1000, 0xda6, 0x0, 0x6, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000004"], 0x60}], 0x1, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) r2 = getpid() r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r3, &(0x7f0000000140)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000440)='posixacl\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) 19:39:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003580)=[{{&(0x7f0000000300)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 19:39:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:39 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x20402, 0x0) write$P9_RVERSION(r0, 0x0, 0x13) 19:39:39 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000005680)={[{@nr_blocks={'nr_blocks', 0x3d, [0x56]}}]}) 19:39:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001a80)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) 19:39:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 19:39:40 executing program 5: getitimer(0x2, &(0x7f0000000140)) 19:39:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 153.117786][T10482] tmpfs: Bad value for 'nr_blocks' 19:39:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 153.147336][T10482] tmpfs: Bad value for 'nr_blocks' 19:39:40 executing program 5: r0 = socket(0x1, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 19:39:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140100000101030000000000000000000c000005000102802c0001801400030000000000000000000000ffffe000000114000400fe8000000000000000000000000000381400018008000100ac1414bb08000200ac1414aa0c0002"], 0x114}}, 0x0) 19:39:40 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @nl, @ax25={0x3, @bcast}}) 19:39:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x11, 0x41, 0x0, 0x0) 19:39:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@bridge_newneigh={0x40, 0x1c, 0x1, 0x0, 0x0, {0x1c}, [@NDA_PORT={0x6}, @NDA_DST_IPV6={0x14, 0x1, @local}, @NDA_SRC_VNI={0x8}]}, 0x40}}, 0x0) 19:39:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001a80)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) 19:39:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000080), 0x0) 19:39:40 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000100)={'bridge_slave_1\x00', @ifru_mtu}) 19:39:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}, 0x0) [ 153.624584][T10497] __nla_validate_parse: 6 callbacks suppressed [ 153.624603][T10497] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. 19:39:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x901, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 19:39:40 executing program 2: bpf$MAP_CREATE(0x6, 0x0, 0x2) 19:39:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000100)={'bridge_slave_1\x00', @ifru_mtu}) 19:39:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x0, 0x0, 0x0, 0x540, 0x1}, 0x40) 19:39:40 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:40 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2000000, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[{@fat=@time_offset={'time_offset'}}]}) 19:39:41 executing program 2: socketpair(0x10, 0x3, 0xffffffff, &(0x7f0000000000)) 19:39:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001a80)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) 19:39:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000100)={'bridge_slave_1\x00', @ifru_mtu}) 19:39:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001d40)=ANY=[], 0x1a8}}], 0x2, 0xe803) 19:39:41 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c000000190071e12d2ef2048488df2502a02008ff04000b00010000080002007f00000108"], 0x2c}}, 0x0) 19:39:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000100)={'bridge_slave_1\x00', @ifru_mtu}) 19:39:41 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:39:41 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x240400) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x3}, 0x0, 0x0) 19:39:41 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001a80)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) 19:39:42 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000a80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1c000000000000000100000002"], 0x80}], 0x1, 0x0) 19:39:42 executing program 5: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000300)) 19:39:42 executing program 4: r0 = socket(0x1, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, 0x0, 0x0) 19:39:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x0) 19:39:42 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 19:39:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x8, &(0x7f0000000100)={&(0x7f0000000040)={0xfffffffffffffcb1, 0x3, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc}, @NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc}, @NFACCT_QUOTA={0xc}, @NFACCT_FLAGS={0x8}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x54}}, 0x0) 19:39:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000880)={&(0x7f0000000600), 0xc, &(0x7f0000000840)={0x0}}, 0x0) 19:39:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x3, 0x301}, 0x14}}, 0x0) 19:39:42 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0x10) 19:39:42 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x19, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 19:39:42 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000000080), 0x40) 19:39:42 executing program 0: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 19:39:42 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f0000000080), 0x40) 19:39:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 19:39:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:42 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@fat=@uid={'uid', 0x3d, 0xee00}}, {@fat=@dmask={'dmask'}}]}) 19:39:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@bridge_newneigh={0x40, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_PORT={0x6}, @NDA_DST_IPV6={0x14, 0x1, @local}, @NDA_SRC_VNI={0x8}]}, 0x40}}, 0x0) 19:39:42 executing program 4: fsopen(&(0x7f0000000100)='sockfs\x00', 0x0) 19:39:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 19:39:42 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='dots,nodots,nodots,nodots,flush,codepage=8']) 19:39:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) [ 155.605294][T10599] FAT-fs (loop1): bogus number of reserved sectors [ 155.646087][T10599] FAT-fs (loop1): Can't find a valid FAT filesystem 19:39:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1401000010"], 0x114}}, 0x0) 19:39:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) [ 155.729983][T10608] FAT-fs (loop0): bogus number of reserved sectors [ 155.754138][T10599] FAT-fs (loop1): bogus number of reserved sectors [ 155.788123][T10608] FAT-fs (loop0): Can't find a valid FAT filesystem [ 155.797154][T10599] FAT-fs (loop1): Can't find a valid FAT filesystem 19:39:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x2, 0x2, 0x301}, 0x14}}, 0x0) 19:39:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:43 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) 19:39:43 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000480)='fuse\x00', &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) [ 155.976908][T10622] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. 19:39:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xffffffffffffff6f, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", "", ""]}, 0x14}}, 0x0) 19:39:43 executing program 4: socket(0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 19:39:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x18, 0x2, 0x1, 0x3, 0x0, 0xf0, {}, [@CTA_TUPLE_REPLY={0x4, 0x3}]}, 0x18}}, 0x0) 19:39:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) [ 156.179920][T10634] fuse: blksize only supported for fuseblk [ 156.213687][T10640] fuse: blksize only supported for fuseblk 19:39:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x20001ee8}}], 0x2, 0x0) 19:39:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000340)={0x2, 0x0, 0x0, @dev}, 0x1c) [ 156.236831][T10642] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 19:39:43 executing program 5: r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 19:39:43 executing program 0: fsopen(&(0x7f0000000280)='hugetlbfs\x00', 0x0) [ 156.302184][T10647] 9pnet: Insufficient options for proto=fd 19:39:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) [ 156.395584][T10652] 9pnet: Insufficient options for proto=fd 19:39:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c000000190271"], 0x2c}}, 0x0) 19:39:43 executing program 2: socketpair(0x2c, 0x3, 0x8, &(0x7f0000000300)) 19:39:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8901, 0x0) 19:39:43 executing program 5: r0 = fsopen(&(0x7f0000000080)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x4, &(0x7f0000000000)='cgroup2\x00', &(0x7f0000000040), 0x0) 19:39:43 executing program 0: r0 = mq_open(&(0x7f0000000140)='+!\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f00000001c0), 0x0) 19:39:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x3, 0x6, 0x201}, 0x14}}, 0x0) 19:39:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 19:39:43 executing program 4: mq_open(&(0x7f0000000000)='fuse\x00', 0x0, 0x0, &(0x7f0000000040)) 19:39:43 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 19:39:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x2000001c) 19:39:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x2, 0x0) 19:39:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x13, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 19:39:43 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f00000001c0)="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", 0x1000}], 0x0, 0x0) 19:39:44 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)={0x7c, 0x0, 0x3, 0x201, 0x70bd29, 0x25dfdbff, {0xa, 0x0, 0x3}, [@nested={0x2c, 0x6a, 0x0, 0x1, [@generic, @typed={0x8, 0x30, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="43d8cefeba8410ebf351dca63bc78002c59da8667ce5152f4c452a95506fd1e7"]}, @nested={0x1c, 0x3f, 0x0, 0x1, [@typed={0x8, 0x4d, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @typed={0x8, 0x7f, 0x0, 0x0, @fd}]}, @typed={0x6, 0x3, 0x0, 0x0, @str='&\x00'}, @generic="5907db8d1a019aaa7859c54183f120", @typed={0x8, 0x13, 0x0, 0x0, @fd}]}, 0x7c}}, 0x0) 19:39:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5c000000ba74e9"], 0x5c}}, 0x0) 19:39:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000100)={'batadv_slave_1\x00', @ifru_mtu}) 19:39:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) [ 157.072832][T10693] loop5: detected capacity change from 0 to 8 19:39:44 executing program 2: r0 = fsopen(&(0x7f0000000040)='ext2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='.^)&\x00', &(0x7f00000000c0)='+@%\x00', 0x0) [ 157.140997][T10698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:39:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0xfee1}, 0x1, 0x0, 0x0, 0x8080}, 0x88a4) 19:39:44 executing program 2: r0 = fsopen(&(0x7f0000000040)='ext2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='.^)&\x00', &(0x7f00000000c0)='+@%\x00', 0x0) 19:39:44 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:39:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000190071e1093de88e03922d2ef2"], 0x2c}}, 0x0) 19:39:44 executing program 4: bpf$BPF_GET_MAP_INFO(0x13, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 19:39:44 executing program 2: r0 = fsopen(&(0x7f0000000040)='ext2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='.^)&\x00', &(0x7f00000000c0)='+@%\x00', 0x0) 19:39:44 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="b5ef2f6b93dc"}, 0x14) 19:39:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, 0x0, &(0x7f0000000080)) 19:39:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:44 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 19:39:44 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc0189436, 0xc04a01) 19:39:44 executing program 0: r0 = fsopen(&(0x7f0000000140)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x14, 0x0, 0x0, 0xffffffffffffffff) 19:39:44 executing program 2: r0 = fsopen(&(0x7f0000000040)='ext2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='.^)&\x00', &(0x7f00000000c0)='+@%\x00', 0x0) 19:39:44 executing program 4: syz_mount_image$v7(&(0x7f00000012c0)='v7\x00', &(0x7f0000001300)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001780)) 19:39:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xd5, &(0x7f00000000c0)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:44 executing program 1: syz_mount_image$v7(0x0, &(0x7f0000001300)='./file0\x00', 0x0, 0x3, &(0x7f0000001700)=[{&(0x7f0000001340)='Y', 0x1}, {&(0x7f00000013c0)="b0cb8633c6bc2dfccec4661495a2419f052613fbf62b9c083653d0c617bad84cc06925f890ceb8583730cdbe2c2df0489116262ad8145c9b71d37718ae2d22f716647ede2b97e7d8c9d88c9e06c64849a46c53092c6f24bf98f2d24426408668c81487ba76a14a416f3564571437", 0x6e, 0x1}, {0x0}], 0x0, 0x0) 19:39:44 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 157.984497][T10747] VFS: could not find a valid V7 on loop4. [ 158.056725][T10747] VFS: could not find a valid V7 on loop4. 19:39:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000028c0)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002880)={&(0x7f00000027c0)={0x14}, 0x14}}, 0x0) 19:39:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xd5, &(0x7f00000000c0)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:45 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002600)=[{&(0x7f0000000580)="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", 0xfe2, 0x1f}, {&(0x7f0000001580)="a4", 0x1, 0x776db78d}], 0x0, 0x0) 19:39:45 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB='n']) 19:39:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000046c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000008740)={0x2020}, 0x2020) 19:39:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:45 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x62, 0x26, 0x50, 0x20, 0x1b3d, 0x1d1, 0xa72b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x50, 0x95, 0xe7}}]}}]}}, 0x0) [ 158.647030][T10776] loop1: detected capacity change from 0 to 264192 [ 158.647517][T10777] tmpfs: Unknown parameter 'n' [ 158.669082][T10777] tmpfs: Unknown parameter 'n' 19:39:45 executing program 4: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:39:45 executing program 0: bpf$BPF_GET_MAP_INFO(0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 19:39:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x0, 0x10001}, 0x40) [ 158.764922][T10776] loop1: detected capacity change from 0 to 264192 19:39:45 executing program 1: bpf$BPF_GET_MAP_INFO(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 19:39:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x60, 0x0, @l2={'eth', 0x3a, 'hsr0\x00'}}}}}, 0x34}}, 0x0) [ 159.003474][ T37] usb 3-1: new high-speed USB device number 2 using dummy_hcd 19:39:46 executing program 4: r0 = io_uring_setup(0x4df0, &(0x7f0000000000)={0x0, 0xf5ca, 0x2, 0x1, 0x2ce}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080), 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000002480)='/dev/vsock\x00', 0x100, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002900)='/dev/btrfs-control\x00', 0x400, 0x0) 19:39:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000028c0)=@flushsa={0xec4, 0x1c, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@algo_auth={0xead, 0x1, {{'sha512-avx\x00'}, 0x7328, "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"}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x44000040}, 0x0) 19:39:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:46 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000004640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=[{0x10}], 0x10}, 0x0) [ 159.178132][T10807] tipc: Started in network mode [ 159.189886][T10807] tipc: Node identity 6a263162a65e, cluster identity 4711 [ 159.208867][T10807] tipc: Enabled bearer , priority 10 19:39:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) [ 159.250145][T10810] tipc: Enabling of bearer rejected, already enabled [ 159.260921][ T37] usb 3-1: Using ep0 maxpacket: 32 [ 159.541585][ T37] usb 3-1: New USB device found, idVendor=1b3d, idProduct=01d1, bcdDevice=a7.2b [ 159.565665][ T37] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.577018][ T37] usb 3-1: Product: syz [ 159.591029][ T37] usb 3-1: Manufacturer: syz [ 159.595679][ T37] usb 3-1: SerialNumber: syz [ 159.610538][ T37] usb 3-1: config 0 descriptor?? [ 159.654537][ T37] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 159.674443][ T37] usb 3-1: Detected FT-X [ 159.871021][ T37] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 159.891031][ T37] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 159.911129][ T37] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 159.967015][ T37] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 160.021002][ T37] usb 3-1: USB disconnect, device number 2 [ 160.050615][ T37] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 160.131231][ T37] ftdi_sio 3-1:0.0: device disconnected [ 160.192697][ T7] tipc: Node number set to 3430429026 [ 160.731759][ T37] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 160.970852][ T37] usb 3-1: Using ep0 maxpacket: 32 [ 161.250907][ T37] usb 3-1: New USB device found, idVendor=1b3d, idProduct=01d1, bcdDevice=a7.2b [ 161.250964][ T37] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.251001][ T37] usb 3-1: Product: syz [ 161.251018][ T37] usb 3-1: Manufacturer: syz [ 161.251035][ T37] usb 3-1: SerialNumber: syz [ 161.252999][ T37] usb 3-1: config 0 descriptor?? [ 161.356688][ T37] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 161.366293][ T37] usb 3-1: Detected FT-X 19:39:48 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001140)='/proc/self/net/pfkey\x00', 0x92000, 0x0) 19:39:48 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x103) 19:39:48 executing program 1: ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 19:39:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x60, 0x0, @l2={'eth', 0x3a, 'hsr0\x00'}}}}}, 0x34}}, 0x0) 19:39:48 executing program 4: syz_mount_image$v7(0x0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{0x0}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) [ 161.560864][ T37] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 161.580890][ T37] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 161.609367][ T37] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 161.619045][ T37] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 19:39:48 executing program 5: syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) [ 161.666160][ T37] usb 3-1: USB disconnect, device number 3 [ 161.680624][T10867] tipc: Enabling of bearer rejected, already enabled 19:39:48 executing program 1: syz_open_dev$amidi(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x102, 0x0) 19:39:48 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fd, 0x3}], 0x0, &(0x7f0000001280)) 19:39:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000140)="e4", 0x1}, {&(0x7f0000000180)="f0", 0x1}, {&(0x7f0000000280)="b7", 0x1}], 0x3}, 0x0) [ 161.732213][ T37] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 19:39:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{0x0}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:48 executing program 2: syz_mount_image$v7(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 161.790189][ T37] ftdi_sio 3-1:0.0: device disconnected 19:39:49 executing program 1: bpf$BPF_GET_MAP_INFO(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x0}, 0x10) [ 161.918188][T10881] loop4: detected capacity change from 0 to 1 19:39:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x7, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xdd, &(0x7f0000000180)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{0x0}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:49 executing program 2: fsopen(&(0x7f0000000500)='hfs\x00', 0x0) [ 161.976548][T10881] VFS: unable to read V7 FS superblock on device loop4. [ 162.010820][T10881] VFS: could not find a valid V7 on loop4. [ 162.077318][T10881] loop4: detected capacity change from 0 to 1 [ 162.085645][T10881] VFS: unable to read V7 FS superblock on device loop4. [ 162.094698][T10881] VFS: could not find a valid V7 on loop4. 19:39:49 executing program 0: syz_mount_image$cramfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 19:39:49 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="d3fccba7267938c37d21a9f1a333d0edbe6c99e5b37089e642e140e6958fbdcdff9f71fa39beaa66956abb4faf3daf2de4b9ab9dcca3055acea0c5c9511b3f0398a07f6ac055e427c0b282db5d63451fcf15649cec397ed749141469c452fc26e7cd05ed80fab394b409277edf4b458b87a14e95993c7fcc4f7607bf124324a3e2d65e735a15e8c9be03fb472f7e5a68e0808351690f9708aba44034f26a7d4f5ec4d2f426c6f629d6a1a06523edffc03345439cc9ed32398dc8839f264890e85e05cf2dec8870925e3b6979b9fa1cbb5261ed938e1256a3c08a800178c1f866028d5ac15ab629da386b1ef46d7819d5428baa26bbbaa53937158025c19cb002ceef7bd37e2e9351d6ab33c6d8eb87b92cd6588f4915a6191070c20e6f184e6b60e3eb2caab793e6e31da3bb9451b7d7d643fef118f222dbd60f623062c7e661f32ef87083b2931e683714dd1c80c6124c63392784bd2f0a96aad0155841784659bf0edaa0d05f05cdef105e80de6e57667f490f048a69dd153c9faa94b3990eeae7ac60387e5c73652a53b6d8c3e041f9c2ce1de9d8ffd6159d14553a42e29cae9139d7e3de74ed36a01cf516061bb3bc4da819c4fedcf82402ab77502d1c22455eb59875aa998de3f56160b541bd41a7fbe45beb9b6451b9d58832aa2ba6c308248074e3fb8c05d6f02aafb9582d34a9698283e99d5b070a8b997ad2", 0x1fd, 0x3}], 0x0, &(0x7f0000001280)) 19:39:49 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x1, 0x0) 19:39:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b}, 0x40) 19:39:49 executing program 2: bpf$BPF_GET_MAP_INFO(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 19:39:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 19:39:49 executing program 0: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x155806, &(0x7f00000005c0)=ANY=[]) [ 162.391840][T10912] loop4: detected capacity change from 0 to 1 [ 162.424343][T10912] VFS: unable to read V7 FS superblock on device loop4. [ 162.432897][T10912] VFS: could not find a valid V7 on loop4. 19:39:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xf, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xdd, &(0x7f0000000180)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:49 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) 19:39:49 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fd, 0x3}], 0x0, &(0x7f0000001280)) 19:39:49 executing program 1: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x118408, &(0x7f0000001340)=ANY=[]) 19:39:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:49 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000002880)='/dev/vsock\x00', 0x40000, 0x0) 19:39:49 executing program 5: fspick(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 19:39:49 executing program 0: syz_mount_image$v7(0x0, 0x0, 0x0, 0x2, &(0x7f0000001700)=[{&(0x7f0000001340)='Y', 0x1}, {&(0x7f00000013c0)="b0cb", 0x2}], 0x0, 0x0) [ 162.741419][T10941] loop4: detected capacity change from 0 to 1 [ 162.750072][T10941] VFS: unable to read V7 FS superblock on device loop4. [ 162.786449][T10941] VFS: could not find a valid V7 on loop4. 19:39:49 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000002380)=[{0x0}, {&(0x7f0000001180)="c7", 0x1}, {0x0}, {&(0x7f0000002240)="b9", 0x1}], 0x4, &(0x7f0000002400)=[{0x28, 0x0, 0x0, "945a2003f505915db847bc51996fc173f3"}], 0x28}, 0x200400c0) 19:39:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 19:39:49 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fd, 0x3}], 0x0, &(0x7f0000001280)) 19:39:49 executing program 2: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001100), 0x81, &(0x7f0000001280)) 19:39:49 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getpeername(r0, 0x0, 0x0) 19:39:50 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000002880)='/dev/vsock\x00', 0x0, 0x0) fork() 19:39:50 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 19:39:50 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002880)='/dev/vsock\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000480)='fuse\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 19:39:50 executing program 5: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001240)=[{&(0x7f0000000080)='x', 0x1, 0x20b3}, {&(0x7f00000011c0)="ef", 0x1, 0x100000001}], 0x0, 0x0) [ 163.060228][T10962] VFS: could not find a valid V7 on loop2. 19:39:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) [ 163.144251][T10976] loop4: detected capacity change from 0 to 1 19:39:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) [ 163.188665][T10962] VFS: could not find a valid V7 on loop2. [ 163.207673][T10976] VFS: unable to read V7 FS superblock on device loop4. [ 163.224990][T10976] VFS: could not find a valid V7 on loop4. 19:39:50 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x3c1ec0, 0x0) timerfd_gettime(r0, 0x0) 19:39:50 executing program 4: syz_mount_image$v7(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fd, 0x3}], 0x0, &(0x7f0000001280)) 19:39:50 executing program 2: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001100), 0x81, &(0x7f0000001280)) [ 163.311919][T10993] fuse: blksize only supported for fuseblk [ 163.320542][T10994] loop5: detected capacity change from 0 to 264192 19:39:50 executing program 1: geteuid() syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x1000, &(0x7f0000000440)={[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@pcr={'pcr'}}]}) 19:39:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0xfffff001}, 0x40) [ 163.416640][T10994] loop5: detected capacity change from 0 to 264192 [ 163.429970][T11003] VFS: could not find a valid V7 on loop2. 19:39:50 executing program 0: bpf$BPF_GET_MAP_INFO(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x0}, 0x10) 19:39:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, 0x0, 0x0, 0x4000000, 0x0) 19:39:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xdd, &(0x7f0000000180)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:50 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2d0c00, 0x0) [ 163.584992][T11015] loop4: detected capacity change from 0 to 1 19:39:50 executing program 1: bpf$BPF_GET_MAP_INFO(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0xc, 0x0}, 0x10) 19:39:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'tunl0\x00', &(0x7f0000000180)=ANY=[@ANYRESHEX]}) 19:39:50 executing program 4: syz_mount_image$v7(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fd, 0x3}], 0x0, &(0x7f0000001280)) 19:39:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, 0x0, 0x0, 0x4000000, 0x0) 19:39:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xdd, &(0x7f0000000180)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:50 executing program 2: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000440)={[{']&'}]}) 19:39:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[], 0x14}}, 0x0) 19:39:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, 0x0, 0x0, 0x4000000, 0x0) 19:39:50 executing program 1: syz_mount_image$v7(0x0, &(0x7f0000001300)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, 0x0) 19:39:51 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000001180)="c7", 0x1}, {&(0x7f0000002240)="b9", 0x1}], 0x2, &(0x7f0000002400)=[{0x28, 0x0, 0x0, "945a2003f505915db847bc51996fc173f3"}], 0x28}, 0x200400c0) [ 163.939825][T11042] loop4: detected capacity change from 0 to 1 [ 164.008348][T11047] cramfs: Unknown parameter ']&' 19:39:51 executing program 4: syz_mount_image$v7(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fd, 0x3}], 0x0, &(0x7f0000001280)) [ 164.101202][T11047] cramfs: Unknown parameter ']&' 19:39:51 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x40041, 0x0) 19:39:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:39:51 executing program 0: bpf$BPF_GET_MAP_INFO(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0xf, 0x0}, 0x10) 19:39:51 executing program 2: socketpair(0x18, 0x0, 0x7, &(0x7f0000000040)) 19:39:51 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0xfffffffffffffffe, 0x0) [ 164.273670][T11073] loop4: detected capacity change from 0 to 1 19:39:51 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', 0x0, 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fd, 0x3}], 0x0, &(0x7f0000001280)) 19:39:51 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 19:39:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x15, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xdd, &(0x7f0000000180)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:51 executing program 1: syz_open_dev$hiddev(&(0x7f00000008c0)='/dev/usb/hiddev#\x00', 0x0, 0x208400) 19:39:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000600)="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", 0x200, 0x1200) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x2800000000000c) 19:39:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:39:51 executing program 1: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)=ANY=[]) 19:39:51 executing program 0: r0 = io_uring_setup(0x4df0, &(0x7f0000000000)={0x0, 0xf5ca, 0x2, 0x1, 0x2ce}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080), 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000002480)='/dev/vsock\x00', 0x100, 0x0) 19:39:51 executing program 2: setreuid(0xee00, 0xee00) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000180)=@raw=[@jmp], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 164.589170][T11097] loop4: detected capacity change from 0 to 1 19:39:51 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', 0x0, 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fd, 0x3}], 0x0, &(0x7f0000001280)) 19:39:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:39:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:51 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2cea81, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xdd, &(0x7f0000000180)=""/221, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x78) [ 164.765092][T11113] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 164.774289][T11113] cramfs: wrong magic 19:39:51 executing program 0: socketpair(0x0, 0xa, 0x7, &(0x7f0000000000)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) getuid() r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) syz_mount_image$v7(0x0, &(0x7f0000001300)='./file0\x00', 0x6, 0x1, &(0x7f0000001700)=[{&(0x7f0000001340)="59d293e36f3894ef84813ac2ca571e313d85aa93d276a9f0bfb35ef0f3f2761b03f340c6f104cbf47bbe14545bd9490b20fe7645fe5af3900e22b6884a97beb3bfbdc16bb3172c9fc28151c765b56f4f8f728c8b1760ce858101af36268d4520c0f3", 0x62}], 0x0, 0x0) 19:39:51 executing program 3: ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x0) 19:39:51 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', 0x0, 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fd, 0x3}], 0x0, &(0x7f0000001280)) [ 164.836105][T11113] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 164.870250][T11124] loop4: detected capacity change from 0 to 1 [ 164.872448][T11113] cramfs: wrong magic 19:39:52 executing program 1: syz_mount_image$v7(0x0, 0x0, 0x0, 0x1, &(0x7f0000001700)=[{0x0}], 0x0, 0x0) 19:39:52 executing program 5: bpf$BPF_GET_MAP_INFO(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x14, 0x0}, 0x10) 19:39:52 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000002380)=[{0x0}, {&(0x7f0000001180)="c7", 0x1}], 0x2}, 0x0) [ 165.094071][T11141] loop4: detected capacity change from 0 to 1 19:39:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x2, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xdd, &(0x7f0000000180)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:52 executing program 0: syz_mount_image$v7(&(0x7f00000012c0)='v7\x00', &(0x7f0000001300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)) 19:39:52 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)) 19:39:52 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000003dc0)='team\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x661, 0x62}}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8004}, 0x4000080) select(0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x2710}) select(0x40, &(0x7f0000000040)={0x9, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5}, 0x0, &(0x7f00000000c0)={0x0, 0x75, 0x0, 0x6, 0x100000001, 0x3, 0x9}, 0x0) 19:39:52 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)) 19:39:52 executing program 2: r0 = gettid() sched_rr_get_interval(r0, 0x0) 19:39:52 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002880)='/dev/vsock\x00', 0x0, 0x0) fspick(r0, &(0x7f0000000040)='./file0\x00', 0x0) 19:39:52 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)) 19:39:52 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f0000000000)) 19:39:52 executing program 2: sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x545101d0cd5cb2a5) 19:39:52 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:39:52 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x80203) 19:39:52 executing program 2: io_uring_setup(0x4df0, &(0x7f0000000000)={0x0, 0x0, 0x2}) 19:39:52 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001100), 0x0, &(0x7f0000001280)) 19:39:52 executing program 1: io_uring_setup(0x4df0, &(0x7f0000000000)) 19:39:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000000)=ANY=[], 0x58}}, 0x0) 19:39:52 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002880)='/dev/vsock\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000480)='fuse\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:39:52 executing program 0: socketpair(0x0, 0xa, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$v7(&(0x7f00000012c0)='v7\x00', 0x0, 0x6, 0x2, &(0x7f0000001700)=[{0x0, 0x0, 0xfff}, {0x0}], 0x0, &(0x7f0000001780)) 19:39:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'tunl0\x00', &(0x7f0000000180)=ANY=[]}) 19:39:52 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:39:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000001b40)) [ 165.835603][T11208] loop0: detected capacity change from 0 to 15 19:39:53 executing program 3: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001240), 0x0, 0x0) 19:39:53 executing program 1: socket$inet6(0xa, 0x1, 0x8) socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) [ 165.898421][T11213] VFS: could not find a valid V7 on loop4. [ 165.936034][T11222] loop0: detected capacity change from 0 to 15 19:39:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xd5, &(0x7f00000000c0)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:53 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2cea81, 0x0) accept$inet6(r0, 0x0, 0x0) 19:39:53 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001100), 0x0, &(0x7f0000001280)) 19:39:53 executing program 5: bpf$BPF_GET_MAP_INFO(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x22, 0x0}, 0x10) 19:39:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 19:39:53 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, 0x0) 19:39:53 executing program 3: syz_mount_image$v7(0x0, 0x0, 0x0, 0x3, &(0x7f0000001700)=[{&(0x7f0000001340)="59d2", 0x2, 0xfff}, {0x0}, {&(0x7f0000001480)='s', 0x1}], 0x0, 0x0) [ 166.236437][T11245] VFS: could not find a valid V7 on loop4. 19:39:53 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20140, 0x0) 19:39:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xdd, &(0x7f0000000180)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:53 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001100), 0x0, &(0x7f0000001280)) 19:39:53 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000002380)=[{0x0}, {0x0}, {&(0x7f0000002240)="b9", 0x1}], 0x3, &(0x7f0000002400)=[{0x28, 0x0, 0x0, "945a2003f505915db847bc51996fc173f3"}], 0x28}, 0x200400c0) 19:39:53 executing program 1: syz_mount_image$v7(0x0, 0x0, 0x0, 0x2, &(0x7f0000001700)=[{&(0x7f0000001340)='Y', 0x1}, {&(0x7f00000013c0)="b0cb8633c6bc2dfccec4661495a2419f052613fbf62b9c083653d0c617bad84cc06925f890ceb8583730cdbe2c2df0489116262ad8145c9b71d37718ae2d22f716647ede2b97e7d8c9d88c9e06c64849a46c53092c6f24bf98f2d24426408668c81487ba76a14a416f3564571437", 0x6e, 0x1}], 0x0, 0x0) [ 166.423453][T11264] loop3: detected capacity change from 0 to 15 19:39:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x0, 0x25}}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xd5, &(0x7f00000000c0)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 166.557891][T11264] loop3: detected capacity change from 0 to 15 19:39:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 19:39:53 executing program 2: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x12108a4, &(0x7f0000001280)) 19:39:53 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{0x0, 0x0, 0x3}], 0x0, &(0x7f0000001280)) [ 166.637189][T11282] VFS: could not find a valid V7 on loop4. 19:39:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x2, 0x100, 0x7, {0x0, 0x72e, 0x2, 0x800}}) 19:39:53 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 19:39:53 executing program 1: bpf$BPF_GET_MAP_INFO(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x1d, 0x0}, 0x10) 19:39:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x2, 0x100, 0x7, {0x0, 0x72e, 0x2, 0x800}}) 19:39:53 executing program 5: socketpair(0x27, 0xa, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44402, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000080)={0x3, 0x2, 0x4}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001100)={r1, 0x10, &(0x7f00000010c0)={&(0x7f00000000c0)=""/4096, 0x1000}}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001140)='/proc/self/net/pfkey\x00', 0x92000, 0x0) ioctl$HIDIOCGREPORT(r2, 0x400c4807, &(0x7f0000001180)={0x1, 0x1, 0xb7cb}) getuid() r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) geteuid() getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001200)={0x0, @broadcast, @private}, &(0x7f0000001240)=0xc) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000001280)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r5}, 0x14) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) syz_mount_image$v7(&(0x7f00000012c0)='v7\x00', &(0x7f0000001300)='./file0\x00', 0x6, 0x5, &(0x7f0000001700)=[{&(0x7f0000001340)="59d293e36f3894ef84813ac2ca571e313d85aa93d276a9f0bfb35ef0f3f2761b03f340c6f104cbf47bbe14545bd9490b20fe7645fe5af3900e22b6884a97beb3bfbdc16bb3172c9fc28151c765b56f4f8f728c8b1760ce858101af36268d4520c0f37d5c6aab64f63c47fd588a26", 0x6e, 0xfff}, {&(0x7f00000013c0)="b0cb8633c6bc2dfccec4661495a2419f052613fbf62b9c083653d0c617bad84cc06925f890ceb8583730cdbe2c2df0489116262ad8145c9b71d37718ae2d22f716647ede2b97e7d8c9d88c9e06c64849a46c53092c6f24bf98f2d24426408668c81487ba76a14a416f356457143767f31f5c532ea5e0ed962d0042d7b14a515da0366156702ea38dfb7ac59d86ab616be07a5ddd33bda1323ea6d05eab669f391fafd56c3e", 0xa5, 0x1}, {&(0x7f0000001480)="734b426f5516f3d0e17eb7eccdbf22778075de45c409132fc360d1a21702655b42b318f17164cdea8a409827226582e837b666ae3bbcaa1d105d4e46c3e36d0632", 0x41}, {&(0x7f0000001500)="d576cf95dea4b5cb912d6683241ef21f0ca31a78d8797cb8896de64d99da15345ef9ec0caa6f3198c2cbb0d31f84118ac7db6fceb845da4d80e51afb0e92d72c645184eea17fff7035120332eb6309e936a9a0480b41d1163578dd5530589d1731affa23272df8a5ac00db2625d813d25ed60f8f33b26d2b8db2f917007109d1373334f84af6f7be78206c2d58101de6636e89f2e001e3d6ce2e9fc98b6d0ba3433b0b62d659a5cdbfb2067968be7b644a63326b35fd8b0dd3f45b3095bab23739e4da95ff8924e4e67408f653b0cb6f0bb4ede1a8c90c2e9acf95969650803d40", 0xe1, 0x2}, {&(0x7f0000001600)="c3d92c64b03a0e520fa30781f4f96557704a5533bdf66de8677b8084488e01d8a94e869caa562577d34c91d3881f6ba6d05c22e14239724df955af3b774fbe7b127cfef56f4f625fcc1dacacca6bdbe4b0ee6a7254704b7640362afe4044d1f2ad4e6a9bfcbec8febaa97145e11fdc691b9a09407ae9bc941036dce6265b7d83ffda28a8db631f59452e7dbf8a3cc29be64c05013921cf3e6e670c6360f9c92704d972623cf901d78a906b64c5092325aec0b1835383e93142fedf5d6af8b011f9c54503486998a28b1c05e4ef74606c15085672cd71ebea890afc243e7a24cb933bbc70b75030", 0xe7, 0x1}], 0x2004000, &(0x7f0000001780)={[{'^{'}, {'/dev/vsock\x00'}], [{@smackfshat={'smackfshat', 0x3d, '/dev/vsock\x00'}}]}) accept$alg(r0, 0x0, 0x0) 19:39:53 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e3b54, [{{0x9, 0x2, 0x9d}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) [ 166.830101][T11298] VFS: could not find a valid V7 on loop4. 19:39:53 executing program 2: syz_open_dev$amidi(0x0, 0x0, 0x0) 19:39:54 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{0x0, 0x0, 0x3}], 0x0, &(0x7f0000001280)) 19:39:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@nfc, 0x80) 19:39:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x2, 0x100, 0x7, {0x0, 0x72e, 0x2, 0x800}}) 19:39:54 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002880)='/dev/vsock\x00', 0x0, 0x0) accept$alg(r0, 0x0, 0x0) [ 167.041352][T11313] loop5: detected capacity change from 0 to 15 [ 167.077205][T11313] VFS: could not find a valid V7 on loop5. [ 167.147746][T11325] VFS: could not find a valid V7 on loop4. 19:39:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x2, 0x100, 0x7, {0x0, 0x72e, 0x2, 0x800}}) 19:39:54 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{0x0, 0x0, 0x3}], 0x0, &(0x7f0000001280)) 19:39:54 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002840)='/dev/btrfs-control\x00', 0x50140, 0x0) 19:39:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x10, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xdd, &(0x7f0000000180)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:54 executing program 5: syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x2) [ 167.320639][ T37] usb 1-1: new high-speed USB device number 2 using dummy_hcd 19:39:54 executing program 1: bpf$BPF_GET_MAP_INFO(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x13, 0x0}, 0x10) [ 167.430018][T11344] VFS: could not find a valid V7 on loop4. [ 167.619667][ T37] usb 1-1: too many configurations: 84, using maximum allowed: 8 [ 167.721318][ T37] usb 1-1: config index 0 descriptor too short (expected 157, got 72) [ 167.800640][ T37] usb 1-1: config index 1 descriptor too short (expected 157, got 72) [ 167.881473][ T37] usb 1-1: config index 2 descriptor too short (expected 157, got 72) [ 167.971314][ T37] usb 1-1: config index 3 descriptor too short (expected 157, got 72) [ 168.051302][ T37] usb 1-1: config index 4 descriptor too short (expected 157, got 72) [ 168.141436][ T37] usb 1-1: config index 5 descriptor too short (expected 157, got 72) [ 168.221332][ T37] usb 1-1: config index 6 descriptor too short (expected 157, got 72) [ 168.301398][ T37] usb 1-1: config index 7 descriptor too short (expected 157, got 72) [ 168.460659][ T37] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 168.469741][ T37] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.534753][ T37] usb 1-1: Product: syz [ 168.560489][ T37] usb 1-1: Manufacturer: syz [ 168.565142][ T37] usb 1-1: SerialNumber: syz [ 168.653021][ T37] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 169.390747][ T37] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 169.813750][ T9762] usb 1-1: USB disconnect, device number 2 [ 170.431148][ T37] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 170.442592][ T37] ath9k_htc: Failed to initialize the device [ 170.450095][ T9762] usb 1-1: ath9k_htc: USB layer deinitialized [ 170.820466][ T9762] usb 1-1: new high-speed USB device number 3 using dummy_hcd 19:39:57 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e3b54, [{{0x9, 0x2, 0x9d}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 19:39:57 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000001180)="c7", 0x1}], 0x1}, 0x0) 19:39:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xdd, &(0x7f0000000180)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:57 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080), 0x0, 0x3}], 0x0, &(0x7f0000001280)) 19:39:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000480)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000280)="05d391a89a2a", 0x0, 0xab000000, 0x0, 0x0, 0x0}) [ 171.015942][T11390] VFS: could not find a valid V7 on loop4. 19:39:58 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002880)='/dev/vsock\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000480)='fuse\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}}) 19:39:58 executing program 3: r0 = io_uring_setup(0x4df0, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 19:39:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000028c0)=@flushsa={0xec8, 0x1c, 0x400, 0x70bd2c, 0x25dfdbfc, {0x2b}, [@algo_auth={0xe48, 0x1, {{'sha512-avx\x00'}, 0x7000, "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"}}, @tmpl={0x44, 0x5, [{}]}, @address_filter={0x28, 0x1a, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2, 0x1, 0x1}}]}, 0xec8}, 0x1, 0x0, 0x0, 0x44000040}, 0x8000) 19:39:58 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080), 0x0, 0x3}], 0x0, &(0x7f0000001280)) 19:39:58 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002900)='/dev/btrfs-control\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x10, r0, 0x0) [ 171.243525][T11402] fuse: Unknown parameter 'mask' [ 171.339572][T11412] VFS: could not find a valid V7 on loop4. [ 171.641367][ T9762] usb 1-1: too many configurations: 84, using maximum allowed: 8 [ 171.721714][ T9762] usb 1-1: config index 0 descriptor too short (expected 157, got 72) [ 171.811100][ T9762] usb 1-1: config index 1 descriptor too short (expected 157, got 72) [ 171.891421][ T9762] usb 1-1: config index 2 descriptor too short (expected 157, got 72) [ 171.971899][ T9762] usb 1-1: config index 3 descriptor too short (expected 157, got 72) [ 172.050559][ T9762] usb 1-1: config index 4 descriptor too short (expected 157, got 72) [ 172.131463][ T9762] usb 1-1: config index 5 descriptor too short (expected 157, got 72) [ 172.210563][ T9762] usb 1-1: config index 6 descriptor too short (expected 157, got 72) [ 172.290736][ T9762] usb 1-1: config index 7 descriptor too short (expected 157, got 72) [ 172.450527][ T9762] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 172.459596][ T9762] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.474774][ T9762] usb 1-1: Product: syz [ 172.478960][ T9762] usb 1-1: Manufacturer: syz [ 172.485219][ T9762] usb 1-1: SerialNumber: syz [ 172.531380][ T9762] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 173.100459][ T9762] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 173.539413][ T37] usb 1-1: USB disconnect, device number 3 19:40:01 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) sendfile(r0, r0, 0x0, 0x9) 19:40:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000028c0)=@flushsa={0x10c8, 0x1c, 0x400, 0x70bd2c, 0x25dfdbfc, {0x2b}, [@algo_auth={0x1048, 0x1, {{'sha512-avx\x00'}, 0x8000, "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"}}, @tmpl={0x44, 0x5, [{}]}, @address_filter={0x28, 0x1a, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2, 0x1, 0x1}}]}, 0x10c8}, 0x1, 0x0, 0x0, 0x44000040}, 0x8000) 19:40:01 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002480)='/dev/vsock\x00', 0x0, 0x0) connect$can_bcm(r0, &(0x7f0000002580), 0x10) 19:40:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0xd5, 0xfffff001}, 0x40) 19:40:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000100)) 19:40:01 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080), 0x0, 0x3}], 0x0, &(0x7f0000001280)) 19:40:01 executing program 1: syz_mount_image$v7(&(0x7f00000012c0)='v7\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)) 19:40:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xc, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xdd, &(0x7f0000000180)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:01 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) [ 174.161307][T11439] VFS: could not find a valid V7 on loop4. [ 174.186727][T11445] loop0: detected capacity change from 0 to 264192 [ 174.194845][ T9762] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive 19:40:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0x10, &(0x7f0000000000)={0xffffffffffffffff, 0xfffffffffffffeea, 0x0}, 0xee) [ 174.209540][ T9762] ath9k_htc: Failed to initialize the device [ 174.239006][T11445] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 174.276272][ T37] usb 1-1: ath9k_htc: USB layer deinitialized 19:40:01 executing program 1: bpf$BPF_GET_MAP_INFO(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x9, 0x0}, 0x10) [ 174.358314][ T38] audit: type=1800 audit(1615491601.366:2): pid=11445 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=3 res=0 errno=0 19:40:01 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="d3fccba7267938c37d21a9f1a333d0edbe6c99e5b37089e642e140e6958fbdcdff9f71fa39beaa66956abb4faf3daf2de4b9ab9dcca3055acea0c5c9511b3f0398a07f6ac055e427c0b282db5d63451fcf15649cec397ed749141469c452fc26e7cd05ed80fab394b409277edf4b458b87a14e95993c7fcc4f7607bf124324a3e2d65e735a15e8c9be03fb472f7e5a68e0808351690f9708aba44034f26a7d4f5ec4d2f426c6f629d6a1a06523edffc03345439cc9ed32398dc8839f264890e85e05cf2dec8870925e3b6979b9fa1cbb5261ed938e1256a3c08a800178c1f866028d5ac15ab629da386b1ef46d7819d5428baa26bbbaa53937158025c19cb0", 0xff, 0x3}], 0x0, &(0x7f0000001280)) 19:40:01 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) sendfile(r0, r0, 0x0, 0x9) 19:40:01 executing program 2: syz_mount_image$v7(0x0, 0x0, 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="d3", 0x1, 0x3}], 0x0, 0x0) [ 174.482299][ T38] audit: type=1800 audit(1615491601.406:3): pid=11458 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=3 res=0 errno=0 19:40:01 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) sendfile(r0, r0, 0x0, 0x9) 19:40:01 executing program 3: socketpair(0xb, 0x0, 0x0, &(0x7f0000001680)) [ 174.580899][ T25] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:40:01 executing program 3: syz_mount_image$v7(0x0, 0x0, 0x0, 0x1, &(0x7f0000001700)=[{0x0, 0x0, 0xfff}], 0x0, 0x0) [ 174.655902][T11467] VFS: could not find a valid V7 on loop4. 19:40:01 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="d3fccba7267938c37d21a9f1a333d0edbe6c99e5b37089e642e140e6958fbdcdff9f71fa39beaa66956abb4faf3daf2de4b9ab9dcca3055acea0c5c9511b3f0398a07f6ac055e427c0b282db5d63451fcf15649cec397ed749141469c452fc26e7cd05ed80fab394b409277edf4b458b87a14e95993c7fcc4f7607bf124324a3e2d65e735a15e8c9be03fb472f7e5a68e0808351690f9708aba44034f26a7d4f5ec4d2f426c6f629d6a1a06523edffc03345439cc9ed32398dc8839f264890e85e05cf2dec8870925e3b6979b9fa1cbb5261ed938e1256a3c08a800178c1f866028d5ac15ab629da386b1ef46d7819d5428baa26bbbaa53937158025c19cb0", 0xff, 0x3}], 0x0, &(0x7f0000001280)) 19:40:01 executing program 1: syz_mount_image$v7(&(0x7f0000000080)='v7\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x380a000, &(0x7f0000000400)) [ 174.776304][T11484] loop3: detected capacity change from 0 to 15 [ 174.798122][T11482] loop5: detected capacity change from 0 to 264192 19:40:01 executing program 2: syz_mount_image$v7(0x0, &(0x7f0000001300)='./file0\x00', 0x0, 0x0, 0x0, 0x2004000, 0x0) [ 174.825136][T11493] VFS: could not find a valid V7 on loop4. [ 174.853825][T11482] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 174.864376][T11484] loop3: detected capacity change from 0 to 15 [ 174.875815][T11499] loop0: detected capacity change from 0 to 264192 [ 174.886838][ T38] audit: type=1800 audit(1615491601.896:4): pid=11502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14184 res=0 errno=0 [ 174.914275][T11499] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:40:02 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) 19:40:02 executing program 3: ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, &(0x7f0000000080)={0x0, 0x2}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001140)='/proc/self/net/pfkey\x00', 0x92000, 0x0) getuid() r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001200)={0x0, @broadcast, @private}, &(0x7f0000001240)=0xc) syz_mount_image$v7(&(0x7f00000012c0)='v7\x00', &(0x7f0000001300)='./file0\x00', 0x6, 0x5, &(0x7f0000001700)=[{&(0x7f0000001340)="59d293e36f3894ef84813ac2ca571e313d85aa93d276a9f0bfb35ef0f3f2761b03f340c6f104cbf47bbe14545bd9490b20fe7645fe5af3900e22b6884a97beb3bfbdc16bb3172c9fc28151c765b56f4f8f728c8b1760ce858101af36268d4520c0f37d5c6aab64f63c47fd588a26", 0x6e, 0xfff}, {&(0x7f00000013c0)="b0cb8633c6bc2dfccec4661495a2419f052613fbf62b9c083653d0c617bad84cc06925f890ceb8583730cdbe2c2df0489116262ad8145c9b71d37718ae2d22f716647ede2b97e7d8c9d88c9e06c64849a46c53092c6f24bf98f2d24426408668c81487ba76a14a416f356457143767f31f5c532ea5e0ed962d0042d7b14a515da0366156702ea38dfb7ac59d86ab616be07a5ddd33bda1323ea6d05eab669f391fafd56c3e", 0xa5, 0x1}, {&(0x7f0000001480)="734b426f5516f3d0e17eb7eccdbf22778075de45c409132fc360d1a21702655b42b318f17164cdea8a409827226582e837b666ae3bbcaa1d105d4e46c3e36d0632", 0x41}, {&(0x7f0000001500)="d576cf95dea4b5cb912d6683241ef21f0ca31a78d8797cb8896de64d99da15345ef9ec0caa6f3198c2cbb0d31f84118ac7db6fceb845da4d80e51afb0e92d72c645184eea17fff7035120332eb6309e936a9a0480b41d1163578dd5530589d1731affa23272df8a5ac00db2625d813d25ed60f8f33b26d2b8db2f917007109d1373334f84af6f7be78206c2d58101de6636e89f2e001e3d6ce2e9fc98b6d0ba3433b0b62d659a5cdbfb2067968be7b644a63326b35fd8b0dd3f45b3095bab23739e4da95ff8924e4e67408f653b0cb6f0bb4ede1a8c90c2e9acf95969650803d40", 0xe1, 0x2}, {&(0x7f0000001600)="c3d92c64b03a0e520fa30781f4f96557704a5533bdf66de8677b8084488e01d8a94e869caa562577d34c91d3881f6ba6d05c22e14239724df955af3b774fbe7b127cfef56f4f625fcc1dacacca6bdbe4b0ee6a7254704b7640362afe4044d1f2ad4e6a9bfcbec8febaa97145e11fdc691b9a09407ae9bc941036dce6265b7d83ffda28a8db631f59452e7dbf8a3cc29be64c05013921cf3e6e670c6360f9c92704d972623cf901d78a906b64c5092325aec0b1835383e93142fedf5d6af8b011f9c54503486998a28b1c05e4ef74606c15085672cd71ebea890afc243e7a24cb933bbc70b75030", 0xe7, 0x1}], 0x2004000, &(0x7f0000001780)={[{'^{'}, {'/dev/vsock\x00'}], [{@smackfshat={'smackfshat', 0x3d, '/dev/vsock\x00'}}]}) accept$alg(0xffffffffffffffff, 0x0, 0x0) 19:40:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x4004081) 19:40:02 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0xff, 0x3}], 0x0, &(0x7f0000001280)) [ 175.029732][ T38] audit: type=1800 audit(1615491602.036:5): pid=11499 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=4 res=0 errno=0 19:40:02 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) sendfile(r0, r0, 0x0, 0x9) 19:40:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000028c0)=@flushsa={0xf70, 0x1c, 0x0, 0x0, 0x0, {}, [@algo_auth={0xf5c, 0x1, {{'sha512-avx\x00'}, 0x78a0, "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"}}]}, 0xf70}, 0x1, 0x0, 0x0, 0x44000040}, 0x0) 19:40:02 executing program 1: fspick(0xffffffffffffffff, 0x0, 0x0) [ 175.190650][ T28] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:40:02 executing program 2: io_uring_setup(0x4df0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x2ce}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002900)='/dev/btrfs-control\x00', 0x400, 0x0) 19:40:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xd5, &(0x7f00000000c0)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 175.268005][T11528] loop3: detected capacity change from 0 to 15 [ 175.276933][T11529] VFS: could not find a valid V7 on loop4. 19:40:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xdd, &(0x7f0000000180)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 175.343494][T11528] VFS: could not find a valid V7 on loop3. 19:40:02 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="d3fccba7267938c37d21a9f1a333d0edbe6c99e5b37089e642e140e6958fbdcdff9f71fa39beaa66956abb4faf3daf2de4b9ab9dcca3055acea0c5c9511b3f0398a07f6ac055e427c0b282db5d63451fcf15649cec397ed749141469c452fc26e7cd05ed80fab394b409277edf4b458b87a14e95993c7fcc4f7607bf124324a3e2d65e735a15e8c9be03fb472f7e5a68e0808351690f9708aba44034f26a7d4f5ec4d2f426c6f629d6a1a06523edffc03345439cc9ed32398dc8839f264890e85e05cf2dec8870925e3b6979b9fa1cbb5261ed938e1256a3c08a800178c1f866028d5ac15ab629da386b1ef46d7819d5428baa26bbbaa53937158025c19cb002ceef7bd37e2e9351d6ab33c6d8eb87b92cd6588f4915a6191070c20e6f184e6b60e3eb2caab793e6e31da3bb9451b7d7d643fef118f222dbd60f623062c7e661f32ef87083b2931e683714dd1c80c6124c63392784bd2f0a96aad0155841784659bf0edaa0d05f05cdef105e80de6e57667f490f048a69dd153c9faa94b3", 0x17e, 0x3}], 0x0, &(0x7f0000001280)) [ 175.393256][T11540] loop3: detected capacity change from 0 to 15 [ 175.424484][T11540] VFS: could not find a valid V7 on loop3. 19:40:02 executing program 5: fspick(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) [ 175.460021][T11553] loop0: detected capacity change from 0 to 264192 19:40:02 executing program 2: io_uring_setup(0x4df0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x2ce}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002900)='/dev/btrfs-control\x00', 0x400, 0x0) [ 175.525552][T11553] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:40:02 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x62, 0x26, 0x50, 0x20, 0x1b3d, 0x1d1, 0xa72b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x62, 0x38, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x50, 0x95, 0xe7}}]}}]}}, 0x0) 19:40:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0}, 0x0) [ 175.558202][ T38] audit: type=1800 audit(1615491602.566:6): pid=11564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14203 res=0 errno=0 [ 175.626025][T11565] VFS: could not find a valid V7 on loop4. 19:40:02 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002880)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000004c0)='*]\x93]\'{\'-!', &(0x7f0000000500)='./file0\x00', 0xffffffffffffff9c) 19:40:02 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="d3fccba7267938c37d21a9f1a333d0edbe6c99e5b37089e642e140e6958fbdcdff9f71fa39beaa66956abb4faf3daf2de4b9ab9dcca3055acea0c5c9511b3f0398a07f6ac055e427c0b282db5d63451fcf15649cec397ed749141469c452fc26e7cd05ed80fab394b409277edf4b458b87a14e95993c7fcc4f7607bf124324a3e2d65e735a15e8c9be03fb472f7e5a68e0808351690f9708aba44034f26a7d4f5ec4d2f426c6f629d6a1a06523edffc03345439cc9ed32398dc8839f264890e85e05cf2dec8870925e3b6979b9fa1cbb5261ed938e1256a3c08a800178c1f866028d5ac15ab629da386b1ef46d7819d5428baa26bbbaa53937158025c19cb002ceef7bd37e2e9351d6ab33c6d8eb87b92cd6588f4915a6191070c20e6f184e6b60e3eb2caab793e6e31da3bb9451b7d7d643fef118f222dbd60f623062c7e661f32ef87083b2931e683714dd1c80c6124c63392784bd2f0a96aad0155841784659bf0edaa0d05f05cdef105e80de6e57667f490f048a69dd153c9faa94b3", 0x17e, 0x3}], 0x0, &(0x7f0000001280)) 19:40:02 executing program 5: bpf$BPF_GET_MAP_INFO(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x2, 0x0}, 0x10) 19:40:02 executing program 1: io_uring_setup(0x4df0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x2ce}) 19:40:02 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40a0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:40:02 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) write$binfmt_script(r0, 0x0, 0x0) 19:40:02 executing program 5: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000040)) 19:40:03 executing program 1: r0 = gettid() waitid(0x2, r0, &(0x7f0000000300), 0x8, &(0x7f0000000380)) [ 175.963875][T11591] VFS: could not find a valid V7 on loop4. 19:40:03 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) 19:40:03 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x17e, 0x3}], 0x0, &(0x7f0000001280)) [ 176.092048][ T37] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 176.223722][T11610] VFS: could not find a valid V7 on loop4. [ 176.340278][ T37] usb 4-1: Using ep0 maxpacket: 32 [ 176.620341][ T37] usb 4-1: New USB device found, idVendor=1b3d, idProduct=01d1, bcdDevice=a7.2b [ 176.629431][ T37] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.649214][ T37] usb 4-1: Product: syz [ 176.655060][ T37] usb 4-1: Manufacturer: syz [ 176.659696][ T37] usb 4-1: SerialNumber: syz [ 176.679038][ T37] usb 4-1: config 0 descriptor?? [ 176.981661][ T37] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 176.989865][ T37] usb 4-1: Detected FT-X [ 177.081153][ T37] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 177.109146][ T37] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 177.160449][ T37] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 177.200885][ T37] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 177.251102][ T37] usb 4-1: USB disconnect, device number 2 [ 177.287263][ T37] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 177.339923][ T37] ftdi_sio 4-1:0.0: device disconnected [ 177.840338][ T37] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 178.090323][ T37] usb 4-1: Using ep0 maxpacket: 32 [ 178.441150][ T37] usb 4-1: New USB device found, idVendor=1b3d, idProduct=01d1, bcdDevice=a7.2b [ 178.450259][ T37] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.458235][ T37] usb 4-1: Product: syz [ 178.464592][ T37] usb 4-1: Manufacturer: syz [ 178.469226][ T37] usb 4-1: SerialNumber: syz [ 178.480325][ T37] usb 4-1: config 0 descriptor?? 19:40:05 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x62, 0x26, 0x50, 0x20, 0x1b3d, 0x1d1, 0xa72b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x62, 0x38, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x50, 0x95, 0xe7}}]}}]}}, 0x0) 19:40:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002d80)='/proc/tty/drivers\x00', 0x0, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 19:40:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x70bd29}, 0x14}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'batadv_slave_0\x00'}) signalfd(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:40:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 19:40:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 19:40:05 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1be, 0x3}], 0x0, &(0x7f0000001280)) [ 178.751961][ T37] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 178.797198][ T37] usb 4-1: Detected FT-X [ 178.830696][ T37] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 178.857128][T11656] VFS: could not find a valid V7 on loop4. [ 178.880428][ T37] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 178.910493][ T37] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 19:40:06 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x62, 0x26, 0x50, 0x20, 0x1b3d, 0x1d1, 0xa72b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x62, 0x38, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x50, 0x95, 0xe7}}]}}]}}, 0x0) 19:40:06 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) fcntl$notify(r0, 0x9, 0x0) 19:40:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000200), 0x8) msgget$private(0x0, 0x0) 19:40:06 executing program 0: socketpair(0x1, 0x0, 0x3, &(0x7f0000000800)) [ 178.923786][ T37] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 178.934786][ T37] usb 4-1: USB disconnect, device number 3 [ 178.945190][ T37] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 178.958180][ T37] ftdi_sio 4-1:0.0: device disconnected 19:40:06 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1be, 0x3}], 0x0, &(0x7f0000001280)) 19:40:06 executing program 2: r0 = io_uring_setup(0x2c5f, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000240), 0x0) [ 179.167311][T11691] VFS: could not find a valid V7 on loop4. [ 179.340247][ T37] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 179.351244][ T9762] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 179.590370][ T37] usb 4-1: Using ep0 maxpacket: 32 [ 179.610895][ T9762] usb 2-1: Using ep0 maxpacket: 32 [ 179.927860][ T37] usb 4-1: New USB device found, idVendor=1b3d, idProduct=01d1, bcdDevice=a7.2b [ 179.949849][ T37] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.960545][ T9762] usb 2-1: New USB device found, idVendor=1b3d, idProduct=01d1, bcdDevice=a7.2b [ 179.976129][ T9762] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.001532][ T37] usb 4-1: Product: syz [ 180.016039][ T9762] usb 2-1: Product: syz [ 180.023109][ T37] usb 4-1: Manufacturer: syz [ 180.032473][ T9762] usb 2-1: Manufacturer: syz [ 180.037248][ T37] usb 4-1: SerialNumber: syz [ 180.044022][ T9762] usb 2-1: SerialNumber: syz [ 180.052653][ T37] usb 4-1: config 0 descriptor?? [ 180.071471][ T9762] usb 2-1: config 0 descriptor?? [ 180.381448][ T9762] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 180.389606][ T9762] usb 2-1: Detected FT-X [ 180.395525][ T37] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 180.427022][ T37] usb 4-1: Detected FT-X [ 180.460388][ T37] ftdi_sio ttyUSB1: Unable to read latency timer: -71 [ 180.467367][ T9762] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 180.480227][ T37] ftdi_sio ttyUSB1: Unable to write latency timer: -71 [ 180.490235][ T9762] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 180.500354][ T37] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 180.510390][ T9762] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 180.520699][ T37] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB1 [ 180.540113][ T9762] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 180.572709][ T37] usb 4-1: USB disconnect, device number 4 [ 180.580436][ T9762] usb 2-1: USB disconnect, device number 2 [ 180.599479][ T37] ftdi_sio ttyUSB1: FTDI USB Serial Device converter now disconnected from ttyUSB1 [ 180.609538][ T9762] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 180.645437][ T37] ftdi_sio 4-1:0.0: device disconnected [ 180.670361][ T9762] ftdi_sio 2-1:0.0: device disconnected 19:40:07 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000600)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) 19:40:07 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1be, 0x3}], 0x0, &(0x7f0000001280)) 19:40:07 executing program 5: futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) 19:40:07 executing program 0: socketpair(0x1e, 0x0, 0x43, &(0x7f0000000000)) 19:40:07 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0xb) 19:40:07 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 19:40:08 executing program 1: getresgid(&(0x7f0000000180), 0x0, 0x0) [ 180.998089][T11760] VFS: could not find a valid V7 on loop4. 19:40:08 executing program 2: futex(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 19:40:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000003ac0)='802.15.4 MAC\x00', r0) 19:40:08 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) fcntl$notify(r0, 0x11, 0x0) 19:40:08 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1de, 0x3}], 0x0, &(0x7f0000001280)) 19:40:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000200)={'wpan1\x00'}) 19:40:08 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x349002, 0x0) bind$rxrpc(r0, 0x0, 0x0) 19:40:08 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x3a) [ 181.241498][T11778] VFS: could not find a valid V7 on loop4. 19:40:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000080)) 19:40:08 executing program 3: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, 0x0) 19:40:08 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1de, 0x3}], 0x0, &(0x7f0000001280)) 19:40:08 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:40:08 executing program 1: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00', 0xffffffffffffffff) 19:40:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, 0x0, 0x0) 19:40:09 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000004fc0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x1000, 0xd}, 0x93f) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000006f40)={0x200, 0x0, 0x20000000, 0x0, 0x9}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000008040)={@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, {&(0x7f0000007f80)=""/120, 0x78}, 0x0, 0x19}, 0xa0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000008100)={@none, 0x0, 0x0, 0x9, 0x88, 0x0, "3c9921fd5f163e8db9d5ef15afc87996e68671ed174c62789899fcf9b85b359e94ff0c8f91e7def1f9c116af693d7522fceb0d80745c62edac809385ec47e9540396568a6155568ee02d378bd71f5aed3dbdb4b57f6f3132aebd4a20b12a427595318029921bb7668c481517d2188fa22e613985c10aca6e6ebc006a990ffe93"}) r1 = signalfd(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000008200)={'#! ', './file0', [{0x20, '%['}, {}], 0xa, "77574f8d0d124e574a266ad874ec12506b0e560d90d92a0703e43f0cf89a52234d981d886da0d92ed11f1cfecfb9a0ae4505fbb3260da9c3f8a79e5b43ed969fa9b3bcb3a205e319b62eaf6e4d72e36865d25913c5cc806ba52e2ab1ab09e82afee7a33a8dfc470d3af4646698555d1f6a93eaef5db5a8b111"}, 0x88) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000008740)={'batadv_slave_1\x00'}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000088c0)={0x11, 0x0, 0x2, 0x0, 0x0, r2, 0x3f, [], 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x1}, 0x40) syz_io_uring_setup(0x306b, &(0x7f0000008a00)={0x0, 0x0, 0x10, 0x0, 0xf1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000008a80), &(0x7f0000008ac0)) [ 182.006460][T11809] VFS: could not find a valid V7 on loop4. 19:40:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001040)=@buf) 19:40:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:40:09 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1de, 0x3}], 0x0, &(0x7f0000001280)) 19:40:09 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140)={0xfffffffffffffff8}, 0x0) 19:40:09 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) fcntl$notify(r0, 0xa, 0x0) 19:40:09 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f0000000940)) 19:40:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002d80)='/proc/asound/seq/clients\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000001a00)='/proc/asound/seq/clients\x00', &(0x7f0000001a40)='/proc/asound/seq/clients\x00', 0x0) 19:40:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 182.243969][T11825] VFS: could not find a valid V7 on loop4. 19:40:09 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1ee, 0x3}], 0x0, &(0x7f0000001280)) 19:40:09 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 19:40:09 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 19:40:09 executing program 3: clock_getres(0x0, &(0x7f00000013c0)) 19:40:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 19:40:09 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20841, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 182.504055][T11845] VFS: could not find a valid V7 on loop4. 19:40:09 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002d80)='/proc/asound/seq/clients\x00', 0x0, 0x0) accept$ax25(r0, 0x0, 0x0) 19:40:09 executing program 5: fcntl$notify(0xffffffffffffffff, 0x8, 0x0) membarrier(0x40, 0x0) 19:40:09 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1ee, 0x3}], 0x0, &(0x7f0000001280)) 19:40:09 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) 19:40:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 19:40:09 executing program 1: rt_sigaction(0x1f, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000240)) 19:40:09 executing program 5: fcntl$notify(0xffffffffffffffff, 0x8, 0x0) membarrier(0x40, 0x0) 19:40:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 19:40:09 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) fcntl$notify(r0, 0xf, 0x0) [ 182.799685][T11868] VFS: could not find a valid V7 on loop4. 19:40:09 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) fcntl$notify(r0, 0x2, 0x0) 19:40:09 executing program 2: syz_io_uring_setup(0x11d9, &(0x7f0000000000), &(0x7f0000003000/0x2000)=nil, &(0x7f0000004000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2c7c, &(0x7f0000000140), &(0x7f0000003000/0x3000)=nil, &(0x7f0000004000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 19:40:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 19:40:10 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1ee, 0x3}], 0x0, &(0x7f0000001280)) 19:40:10 executing program 5: fcntl$notify(0xffffffffffffffff, 0x8, 0x0) membarrier(0x40, 0x0) 19:40:10 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 19:40:10 executing program 1: syz_io_uring_setup(0x11d9, &(0x7f0000000000), &(0x7f0000003000/0x2000)=nil, &(0x7f0000004000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2c7c, &(0x7f0000000140), &(0x7f0000003000/0x3000)=nil, &(0x7f0000004000/0x4000)=nil, 0x0, 0x0) 19:40:10 executing program 2: fspick(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 19:40:10 executing program 3: msgsnd(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) 19:40:10 executing program 0: fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) [ 183.145036][T11892] VFS: could not find a valid V7 on loop4. 19:40:10 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) fcntl$notify(r0, 0xb, 0x0) 19:40:10 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="d3fccba7267938c37d21a9f1a333d0edbe6c99e5b37089e642e140e6958fbdcdff9f71fa39beaa66956abb4faf3daf2de4b9ab9dcca3055acea0c5c9511b3f0398a07f6ac055e427c0b282db5d63451fcf15649cec397ed749141469c452fc26e7cd05ed80fab394b409277edf4b458b87a14e95993c7fcc4f7607bf124324a3e2d65e735a15e8c9be03fb472f7e5a68e0808351690f9708aba44034f26a7d4f5ec4d2f426c6f629d6a1a06523edffc03345439cc9ed32398dc8839f264890e85e05cf2dec8870925e3b6979b9fa1cbb5261ed938e1256a3c08a800178c1f866028d5ac15ab629da386b1ef46d7819d5428baa26bbbaa53937158025c19cb002ceef7bd37e2e9351d6ab33c6d8eb87b92cd6588f4915a6191070c20e6f184e6b60e3eb2caab793e6e31da3bb9451b7d7d643fef118f222dbd60f623062c7e661f32ef87083b2931e683714dd1c80c6124c63392784bd2f0a96aad0155841784659bf0edaa0d05f05cdef105e80de6e57667f490f048a69dd153c9faa94b3990eeae7ac60387e5c73652a53b6d8c3e041f9c2ce1de9d8ffd6159d14553a42e29cae9139d7e3de74ed36a01cf516061bb3bc4da819c4fedcf82402ab77502d1c22455eb59875aa998de3f56160b541bd41a7fbe45beb9b6451b9d58832aa2ba6c308248074e3fb8c05d6f02aafb9582d34a9698283e99d", 0x1f6, 0x3}], 0x0, &(0x7f0000001280)) 19:40:10 executing program 5: fcntl$notify(0xffffffffffffffff, 0x8, 0x0) membarrier(0x40, 0x0) 19:40:10 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 19:40:10 executing program 1: io_uring_setup(0x4696, &(0x7f0000000340)={0x0, 0x20e7, 0x8}) 19:40:10 executing program 0: fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 19:40:10 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) 19:40:10 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001e40)={0x0, 0x3938700}) 19:40:10 executing program 5: membarrier(0x40, 0x0) 19:40:10 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="d3fccba7267938c37d21a9f1a333d0edbe6c99e5b37089e642e140e6958fbdcdff9f71fa39beaa66956abb4faf3daf2de4b9ab9dcca3055acea0c5c9511b3f0398a07f6ac055e427c0b282db5d63451fcf15649cec397ed749141469c452fc26e7cd05ed80fab394b409277edf4b458b87a14e95993c7fcc4f7607bf124324a3e2d65e735a15e8c9be03fb472f7e5a68e0808351690f9708aba44034f26a7d4f5ec4d2f426c6f629d6a1a06523edffc03345439cc9ed32398dc8839f264890e85e05cf2dec8870925e3b6979b9fa1cbb5261ed938e1256a3c08a800178c1f866028d5ac15ab629da386b1ef46d7819d5428baa26bbbaa53937158025c19cb002ceef7bd37e2e9351d6ab33c6d8eb87b92cd6588f4915a6191070c20e6f184e6b60e3eb2caab793e6e31da3bb9451b7d7d643fef118f222dbd60f623062c7e661f32ef87083b2931e683714dd1c80c6124c63392784bd2f0a96aad0155841784659bf0edaa0d05f05cdef105e80de6e57667f490f048a69dd153c9faa94b3990eeae7ac60387e5c73652a53b6d8c3e041f9c2ce1de9d8ffd6159d14553a42e29cae9139d7e3de74ed36a01cf516061bb3bc4da819c4fedcf82402ab77502d1c22455eb59875aa998de3f56160b541bd41a7fbe45beb9b6451b9d58832aa2ba6c308248074e3fb8c05d6f02aafb9582d34a9698283e99d", 0x1f6, 0x3}], 0x0, &(0x7f0000001280)) [ 183.460187][T11916] VFS: could not find a valid V7 on loop4. 19:40:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f00000003c0)) 19:40:10 executing program 2: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x80000000}, &(0x7f0000000280)) 19:40:10 executing program 0: fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 19:40:10 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendto$netrom(r0, 0x0, 0x0, 0x24008084, 0x0, 0x0) 19:40:10 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002d80)='/proc/asound/seq/clients\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x0) 19:40:10 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10) 19:40:10 executing program 5: membarrier(0x0, 0x0) [ 183.692748][T11934] VFS: could not find a valid V7 on loop4. 19:40:10 executing program 2: futex(0x0, 0x8c, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300), 0x0) 19:40:10 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 19:40:10 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1f6, 0x3}], 0x0, &(0x7f0000001280)) 19:40:10 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x85000) 19:40:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, 0x0, 0x0) 19:40:10 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:40:11 executing program 5: membarrier(0x0, 0x0) 19:40:11 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fa, 0x3}], 0x0, &(0x7f0000001280)) 19:40:11 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) [ 183.940299][T11956] VFS: could not find a valid V7 on loop4. 19:40:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:40:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 19:40:11 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:40:11 executing program 5: membarrier(0x0, 0x0) 19:40:11 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) [ 184.166332][T11973] VFS: could not find a valid V7 on loop4. 19:40:11 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fa, 0x3}], 0x0, &(0x7f0000001280)) 19:40:11 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockname$ax25(r0, &(0x7f0000000100)={{0x3, @default}, [@bcast, @remote, @bcast, @bcast, @rose, @rose, @rose, @rose]}, &(0x7f0000000080)=0x48) 19:40:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) 19:40:11 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:40:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8804d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf, 0xffffffffffffffff, 0x0) 19:40:11 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) 19:40:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) [ 184.449074][T11992] VFS: could not find a valid V7 on loop4. 19:40:11 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fa, 0x3}], 0x0, &(0x7f0000001280)) [ 184.684727][T12007] VFS: could not find a valid V7 on loop4. 19:40:12 executing program 2: socketpair(0x8, 0x0, 0x0, &(0x7f0000000040)) 19:40:12 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:40:12 executing program 5: sendmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 19:40:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) 19:40:12 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000340)='\xe6[{\x00', 0x0, 0xffffffffffffffff) 19:40:12 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fc, 0x3}], 0x0, &(0x7f0000001280)) 19:40:12 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:40:12 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000b40), 0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0xb0002008}) 19:40:12 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={0x0}, 0x10) [ 185.221323][T12029] VFS: could not find a valid V7 on loop4. 19:40:12 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f00000003c0)=""/138) 19:40:12 executing program 3: select(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)={0x0, 0xea60}) 19:40:12 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fc, 0x3}], 0x0, &(0x7f0000001280)) 19:40:12 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:40:12 executing program 5: io_uring_setup(0x15b1, &(0x7f0000000040)={0x0, 0x2542, 0x8}) 19:40:12 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000047c0)) 19:40:12 executing program 0: socketpair(0x3, 0x0, 0xfffffffe, &(0x7f00000018c0)) [ 185.526911][T12048] VFS: could not find a valid V7 on loop4. 19:40:12 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000300)) 19:40:12 executing program 3: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x628102) 19:40:12 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:40:12 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fc, 0x3}], 0x0, &(0x7f0000001280)) 19:40:12 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1) 19:40:12 executing program 2: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000240), &(0x7f0000000280)) 19:40:12 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x3a) 19:40:12 executing program 1: syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:40:12 executing program 0: fsopen(&(0x7f0000000000)='msdos\x00', 0x1) [ 185.836729][T12071] VFS: could not find a valid V7 on loop4. 19:40:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000000)) 19:40:12 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fd}], 0x0, &(0x7f0000001280)) 19:40:13 executing program 2: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 19:40:13 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f0000000900)) 19:40:13 executing program 1: syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:40:13 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) recvmsg(r0, 0x0, 0x0) 19:40:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, 0x0, 0x0) 19:40:13 executing program 2: socket(0x2c, 0x3, 0x3) [ 186.143252][T12090] VFS: could not find a valid V7 on loop4. 19:40:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 19:40:13 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) fcntl$notify(r0, 0x40b, 0x0) 19:40:13 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fd}], 0x0, &(0x7f0000001280)) 19:40:13 executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:40:13 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0xffffffffffffffff}}) 19:40:13 executing program 1: syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:40:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f0000001880)) 19:40:13 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:40:13 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 186.412290][T12115] VFS: could not find a valid V7 on loop4. 19:40:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000200), 0x8) 19:40:13 executing program 5: rt_sigaction(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000240)) 19:40:13 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fd}], 0x0, &(0x7f0000001280)) 19:40:13 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) fcntl$notify(r0, 0x409, 0x0) 19:40:13 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f0000003e00)) 19:40:13 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002d80)='/proc/asound/seq/clients\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 19:40:13 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:40:13 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 186.698488][T12134] VFS: could not find a valid V7 on loop4. 19:40:13 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fd, 0x3}], 0x0, 0x0) 19:40:13 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000015c0)=ANY=[@ANYBLOB="01"], 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x800) 19:40:13 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) fcntl$notify(r0, 0x3, 0x0) 19:40:13 executing program 0: socketpair(0x18, 0x0, 0x20, &(0x7f00000001c0)) 19:40:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000040)=@sha1={0x1, "63f47e0928bae62135bbb853f9c7756ff859c36f"}, 0x15, 0x0) 19:40:13 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 186.955371][T12152] loop4: detected capacity change from 0 to 1 19:40:14 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1fd, 0x3}], 0x0, 0x0) 19:40:14 executing program 2: futex(&(0x7f0000000280), 0x3, 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x0) 19:40:14 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001b00), 0x0, 0x0, 0x0) 19:40:14 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 19:40:14 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002d80)='/proc/cgroups\x00', 0x0, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 19:40:14 executing program 2: mount_setattr(0xffffffffffffff9c, 0x0, 0x100, &(0x7f00000000c0)={0x0, 0x0, 0xc0000}, 0x20) 19:40:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001040)=@buf={0x50, &(0x7f0000001080)="77ec13a31562f8ab792d232449fb31e8ed351d8837488ab2b73cfba0627e0eb7974e758529fd832c6891052de1eda8874afa406b17864f820777c1b5e98ae6b2891fba38c1b0ab97699493582cd8fd8c"}) [ 187.221540][T12168] loop4: detected capacity change from 0 to 1 19:40:14 executing program 4: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="d3fccba7267938c37d21a9f1a333d0edbe6c99e5b37089e642e140e6958fbdcdff9f71fa39beaa66956abb4faf3daf2de4b9ab9dcca3055acea0c5c9511b3f0398a07f6ac055e427c0b282db5d63451fcf15649cec397ed749141469c452fc26e7cd05ed80fab394b409277edf4b458b87a14e95993c7fcc4f7607bf124324a3e2d65e735a15e8c9be03fb472f7e5a68e0808351690f9708aba44034f26a7d4f5ec4d2f426c6f629d6a1a06523edffc03345439cc9ed32398dc8839f264890e85e05cf2dec8870925e3b6979b9fa1cbb5261ed938e1256a3c08a800178c1f866028d5ac15ab629da386b1ef46d7819d5428baa26bbbaa53937158025c19cb002ceef7bd37e2e9351d6ab33c6d8eb87b92cd6588f4915a6191070c20e6f184e6b60e3eb2caab793e6e31da3bb9451b7d7d643fef118f222dbd60f623062c7e661f32ef87083b2931e683714dd1c80c6124c63392784bd2f0a96aad0155841784659bf0edaa0d05f05cdef105e80de6e57667f490f048a69dd153c9faa94b3990eeae7ac60387e5c73652a53b6d8c3e041f9c2ce1de9d8ffd6159d14553a42e29cae9139d7e3de74ed36a01cf516061bb3bc4da819c4fedcf82402ab77502d1c22455eb59875aa998de3f56160b541bd41a7fbe45beb9b6451b9d58832aa2ba6c308248074e3fb8c05d6f02aafb9582d34a9698283e99d5b070a8b997ad2", 0x1fd, 0x3}], 0x0, 0x0) 19:40:14 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 19:40:14 executing program 3: epoll_create(0x1) 19:40:14 executing program 2: sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000003700)='802.15.4 MAC\x00', 0xffffffffffffffff) 19:40:14 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x75) 19:40:14 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001b00), 0x0, 0x0, 0x0) 19:40:14 executing program 5: perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) 19:40:14 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001b00), 0x0, 0x0, 0x0) [ 187.587339][T12196] loop4: detected capacity change from 0 to 1 19:40:14 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/59) r0 = gettid() waitid(0x2, r0, &(0x7f0000000300), 0x8, &(0x7f0000000380)) 19:40:14 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000002d80)='/proc/cgroups\x00', 0x0, 0x0) 19:40:14 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000140)=@v2={0x5}, 0x9, 0x0) 19:40:14 executing program 0: mq_open(&(0x7f0000000080)='%\x00', 0x0, 0x0, 0x0) 19:40:14 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f56a6f8"}, 0x0, 0x0, @userptr, 0x5}) 19:40:14 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000002d80)='/proc/cgroups\x00', 0x0, 0x0) 19:40:14 executing program 0: wait4(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)) 19:40:14 executing program 1: syz_io_uring_setup(0x737d, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 19:40:14 executing program 2: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000240), 0x0) 19:40:14 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000040)={0x0, "6e54fafdcec89037a9d24f81afba1839134a15f5d01c806cd44d46b9e67bdb951d101c91081b268fdaf4c1527b0364e8f82dd07ebf3733a8a6f05bf33c7d14e8cda684548cec44efbfc653f630143040a84d13778cc1585b91e2d5f913b8d70fe376fab37ff2d2c74e4d6225ffa5c88ddf8280cbe28d0b580a1dc12e79057611"}) 19:40:15 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f56a6f8"}, 0x0, 0x0, @userptr, 0x5}) 19:40:15 executing program 0: socket(0x23, 0x0, 0x8001) 19:40:15 executing program 3: clock_getres(0x2, &(0x7f00000013c0)) 19:40:15 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x80000000}, 0x0) 19:40:15 executing program 2: futex(&(0x7f0000000080), 0x1, 0x0, 0x0, 0x0, 0x0) 19:40:15 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000100)) 19:40:15 executing program 3: syz_io_uring_setup(0x5ab, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x2fa}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:40:15 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f56a6f8"}, 0x0, 0x0, @userptr, 0x5}) 19:40:15 executing program 1: select(0x40, &(0x7f0000000040)={0x4, 0x0, 0x8, 0xfff, 0x0, 0xd20}, &(0x7f0000000080)={0x4, 0x0, 0x0, 0xab, 0x800, 0x7ff, 0x3, 0x9}, &(0x7f0000000140)={0x7}, &(0x7f0000000180)={0x0, 0xea60}) 19:40:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x40) 19:40:15 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000b40), 0x8) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 19:40:15 executing program 5: socketpair(0x1e, 0x0, 0x401, &(0x7f00000000c0)) 19:40:15 executing program 3: syz_genetlink_get_family_id$SEG6(&(0x7f0000004a80)='SEG6\x00', 0xffffffffffffffff) 19:40:15 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f56a6f8"}, 0x0, 0x0, @userptr, 0x5}) 19:40:15 executing program 2: clock_gettime(0x0, &(0x7f0000005d80)) 19:40:15 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x100083}, 0x20) 19:40:15 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000b40), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000140)) 19:40:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1b8}}, 0x0) 19:40:15 executing program 5: prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/24) 19:40:15 executing program 1: signalfd(0xffffffffffffffff, 0x0, 0x0) alarm(0x80) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) 19:40:15 executing program 4: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f56a6f8"}, 0x0, 0x0, @userptr, 0x5}) 19:40:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x987, 0x1}, 0x40) 19:40:15 executing program 0: getresgid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) 19:40:15 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00', 0xffffffffffffffff) 19:40:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 19:40:15 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00', 0xffffffffffffffff) 19:40:15 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x3, 0x0) 19:40:16 executing program 0: syz_io_uring_setup(0x4e7f, &(0x7f0000000340), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 19:40:16 executing program 4: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f56a6f8"}, 0x0, 0x0, @userptr, 0x5}) 19:40:16 executing program 5: select(0x40, &(0x7f0000000040)={0x4}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0xea60}) 19:40:16 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0xc, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6bd1e3a4"}}) 19:40:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="01"], 0x14}}, 0x0) 19:40:16 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/consoles\x00', 0x0, 0x0) 19:40:16 executing program 4: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f56a6f8"}, 0x0, 0x0, @userptr, 0x5}) 19:40:16 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x3, 0x0) 19:40:16 executing program 2: io_uring_setup(0x15b1, &(0x7f0000000040)={0x0, 0x0, 0x8}) 19:40:16 executing program 5: connect$x25(0xffffffffffffffff, 0x0, 0x0) 19:40:16 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000040)) 19:40:16 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f56a6f8"}, 0x0, 0x0, @userptr, 0x5}) 19:40:16 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:40:16 executing program 2: sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x4000041) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00', 0xffffffffffffffff) 19:40:16 executing program 5: syz_init_net_socket$ax25(0x3, 0x2, 0xf0) 19:40:16 executing program 1: syz_open_dev$hiddev(&(0x7f0000000140)='/dev/usb/hiddev#\x00', 0x0, 0x0) 19:40:16 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fcntl$notify(0xffffffffffffffff, 0x8, 0x0) 19:40:16 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f56a6f8"}, 0x0, 0x0, @userptr, 0x5}) 19:40:16 executing program 2: syz_io_uring_setup(0x5ab, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:40:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="c4"], 0x1b8}}, 0x0) 19:40:16 executing program 5: syz_init_net_socket$ax25(0x3, 0x2, 0xf0) 19:40:16 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='\\Z}.!\x00', 0x0, 0x0) 19:40:16 executing program 3: select(0x40, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x4}, &(0x7f0000000140)={0x7}, &(0x7f0000000180)={0x0, 0xea60}) 19:40:16 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f56a6f8"}, 0x0, 0x0, @userptr, 0x5}) 19:40:16 executing program 2: syz_open_dev$media(&(0x7f0000006300)='/dev/media#\x00', 0x0, 0x304) 19:40:16 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "39c5dda7"}, 0x0, 0x0, @userptr}) 19:40:16 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) fcntl$notify(r0, 0x8, 0x8) 19:40:16 executing program 5: syz_init_net_socket$ax25(0x3, 0x2, 0xf0) 19:40:16 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40a0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 19:40:17 executing program 4: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f56a6f8"}, 0x0, 0x0, @userptr, 0x5}) 19:40:17 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00'}) 19:40:17 executing program 5: syz_init_net_socket$ax25(0x3, 0x2, 0xf0) 19:40:17 executing program 0: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, 0x0, 0x0) 19:40:17 executing program 3: perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) 19:40:17 executing program 1: socket$inet6_sctp(0xa, 0xffffffffffffffff, 0x84) 19:40:17 executing program 5: syz_init_net_socket$ax25(0x3, 0x0, 0xf0) 19:40:17 executing program 4: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f56a6f8"}, 0x0, 0x0, @userptr, 0x5}) 19:40:17 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000800)) 19:40:17 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000b40), 0x8) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 19:40:17 executing program 3: r0 = fsopen(&(0x7f0000000000)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='\x00', 0x0, 0xffffffffffffffff) 19:40:17 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "46d97fec"}}) 19:40:17 executing program 5: syz_init_net_socket$ax25(0x3, 0x0, 0xf0) 19:40:17 executing program 4: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f56a6f8"}, 0x0, 0x0, @userptr, 0x5}) 19:40:17 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) 19:40:17 executing program 1: select(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x0) 19:40:17 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8f4c06da"}}) 19:40:17 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup3(r0, r1, 0x0) 19:40:17 executing program 5: syz_init_net_socket$ax25(0x3, 0x0, 0xf0) 19:40:17 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10}, 0x10}}, 0x0) 19:40:17 executing program 3: socket(0x1d, 0x0, 0x101) 19:40:17 executing program 5: syz_init_net_socket$ax25(0x3, 0x2, 0x0) 19:40:17 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) 19:40:17 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup3(r0, r1, 0x0) 19:40:17 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000038c0)) 19:40:17 executing program 5: syz_init_net_socket$ax25(0x3, 0x2, 0x0) 19:40:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 19:40:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) accept$nfc_llcp(r0, 0x0, 0x0) 19:40:18 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup3(r0, r1, 0x0) 19:40:18 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) 19:40:18 executing program 3: fsopen(&(0x7f0000000200)='securityfs\x00', 0x0) 19:40:18 executing program 5: syz_init_net_socket$ax25(0x3, 0x2, 0x0) 19:40:18 executing program 2: getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 19:40:18 executing program 5: socket(0x22, 0x0, 0x8) 19:40:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000000)=0x80) 19:40:18 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) 19:40:18 executing program 3: fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffffff) 19:40:18 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup3(r0, r1, 0x0) 19:40:18 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='\\Z}.!\x00', &(0x7f0000000140)="91", 0x1) 19:40:18 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f56a6f8"}, 0x0, 0x0, @userptr, 0x5}) 19:40:18 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) recvmsg(r0, &(0x7f0000000a40)={&(0x7f0000000080)=@nfc, 0x80, &(0x7f0000000940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1) 19:40:18 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 19:40:18 executing program 2: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/175, 0xaf}], 0xb7, 0x7, 0x0) 19:40:18 executing program 3: getresuid(&(0x7f0000000140), &(0x7f0000000180), 0x0) 19:40:19 executing program 1: sendmsg$alg(0xffffffffffffffff, 0x0, 0x969039e7d71c9df6) 19:40:19 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f56a6f8"}, 0x0, 0x0, @userptr, 0x5}) 19:40:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={0x0}}, 0x4008801) 19:40:19 executing program 2: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/175, 0xaf}], 0xb7, 0x7, 0x0) 19:40:19 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 19:40:19 executing program 3: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/175, 0xaf}], 0xb7, 0x7, 0x0) 19:40:19 executing program 1: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) msgsnd(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 19:40:19 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f56a6f8"}, 0x0, 0x0, @userptr, 0x5}) 19:40:19 executing program 1: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) msgsnd(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 19:40:19 executing program 5: futex(&(0x7f0000000080), 0x1, 0x0, &(0x7f0000000140), 0x0, 0x0) 19:40:19 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 19:40:19 executing program 2: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/175, 0xaf}], 0xb7, 0x7, 0x0) 19:40:19 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) 19:40:19 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f56a6f8"}, 0x0, 0x0, @userptr}) 19:40:19 executing program 1: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) msgsnd(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 19:40:19 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x4080, 0x0) 19:40:19 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) 19:40:19 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 19:40:19 executing program 2: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/175, 0xaf}], 0xb7, 0x7, 0x0) 19:40:19 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f56a6f8"}, 0x0, 0x0, @userptr}) 19:40:19 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = io_uring_setup(0x4828, &(0x7f0000000000)={0x0, 0x9bb4}) dup2(r0, r1) 19:40:19 executing program 1: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) msgsnd(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 19:40:19 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) 19:40:19 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 19:40:19 executing program 2: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/175, 0xaf}], 0xb7, 0x7, 0x0) 19:40:19 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f56a6f8"}, 0x0, 0x0, @userptr}) 19:40:19 executing program 1: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) msgsnd(0xffffffffffffffff, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 19:40:19 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = io_uring_setup(0x4828, &(0x7f0000000000)={0x0, 0x9bb4}) dup2(r0, r1) 19:40:19 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 19:40:20 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000), 0x0) 19:40:20 executing program 2: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/175, 0xaf}], 0xb7, 0x7, 0x0) 19:40:20 executing program 1: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) msgsnd(0xffffffffffffffff, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 19:40:20 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001140)={0x0, 0x0, 0x1c0000}, 0x20) 19:40:20 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup3(r0, r1, 0x0) 19:40:20 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = io_uring_setup(0x4828, &(0x7f0000000000)={0x0, 0x9bb4}) dup2(r0, r1) 19:40:20 executing program 3: syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) 19:40:20 executing program 2: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/175, 0xaf}], 0xb7, 0x7, 0x0) 19:40:20 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup3(r0, r1, 0x0) 19:40:20 executing program 1: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) msgsnd(0xffffffffffffffff, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 19:40:20 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/215) 19:40:20 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f0000002040)) 19:40:20 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = io_uring_setup(0x4828, &(0x7f0000000000)={0x0, 0x9bb4}) dup2(r0, r1) 19:40:20 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup3(r0, r1, 0x0) 19:40:20 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/175, 0xaf}], 0xb7, 0x7, 0x0) 19:40:20 executing program 1: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 19:40:20 executing program 0: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 19:40:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000001c00)=ANY=[@ANYBLOB='#'], 0x1065) 19:40:20 executing program 3: bind$qrtr(0xffffffffffffffff, 0x0, 0x0) 19:40:20 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) dup2(r0, 0xffffffffffffffff) 19:40:20 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 19:40:20 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/175, 0xaf}], 0xb7, 0x7, 0x0) 19:40:20 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x60402, 0x0) 19:40:20 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000003ac0)='802.15.4 MAC\x00', r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000003700)='802.15.4 MAC\x00', r1) 19:40:20 executing program 0: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 19:40:20 executing program 1: msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 19:40:20 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/175, 0xaf}], 0xb7, 0x7, 0x0) 19:40:20 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) dup2(r0, 0xffffffffffffffff) 19:40:20 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x8000000) 19:40:20 executing program 3: syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x400000) 19:40:21 executing program 1: msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 19:40:21 executing program 0: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 19:40:21 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/175, 0xaf}], 0xb7, 0x7, 0x0) 19:40:21 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) dup2(r0, 0xffffffffffffffff) 19:40:21 executing program 4: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x60140) 19:40:21 executing program 3: msgrcv(0x0, 0x0, 0x0, 0x2, 0x0) [ 194.112174][ T3245] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.118532][ T3245] ieee802154 phy1 wpan1: encryption failed: -22 19:40:21 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 19:40:21 executing program 1: msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 19:40:21 executing program 2: openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/175, 0xaf}], 0xb7, 0x7, 0x0) 19:40:21 executing program 5: r0 = io_uring_setup(0x4828, &(0x7f0000000000)={0x0, 0x9bb4}) dup2(0xffffffffffffffff, r0) 19:40:21 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f00000008c0), &(0x7f0000000900)=0x4) 19:40:21 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 19:40:21 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) fcntl$getflags(r0, 0x0) 19:40:21 executing program 1: clock_gettime(0x0, &(0x7f0000002b80)) 19:40:21 executing program 5: r0 = io_uring_setup(0x4828, &(0x7f0000000000)={0x0, 0x9bb4}) dup2(0xffffffffffffffff, r0) 19:40:21 executing program 2: openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/175, 0xaf}], 0xb7, 0x7, 0x0) 19:40:21 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 19:40:21 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x0, 0x0) 19:40:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 19:40:21 executing program 4: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000000)) 19:40:21 executing program 2: openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/175, 0xaf}], 0xb7, 0x7, 0x0) 19:40:21 executing program 5: r0 = io_uring_setup(0x4828, &(0x7f0000000000)={0x0, 0x9bb4}) dup2(0xffffffffffffffff, r0) 19:40:21 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) fcntl$notify(r0, 0x8, 0x0) 19:40:21 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f000000b0c0)='/proc/capi/capi20ncci\x00', 0x969000, 0x0) 19:40:21 executing program 1: syz_genetlink_get_family_id$ieee802154(&(0x7f0000003700)='802.15.4 MAC\x00', 0xffffffffffffffff) 19:40:21 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000001700)='ethtool\x00', 0xffffffffffffffff) 19:40:21 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x7, 0x0) 19:40:21 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = io_uring_setup(0x4828, &(0x7f0000000000)={0x0, 0x9bb4}) dup2(r0, r1) 19:40:22 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={0x0, 0x989680}) 19:40:22 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) fcntl$notify(r0, 0x6, 0x0) 19:40:22 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) 19:40:22 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) fcntl$notify(r0, 0x407, 0x0) 19:40:22 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x7, 0x0) 19:40:22 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = io_uring_setup(0x4828, &(0x7f0000000000)={0x0, 0x9bb4}) dup2(r0, r1) 19:40:22 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002d80)='/proc/asound/seq/clients\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 19:40:22 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 19:40:22 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) 19:40:22 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000b40), 0x8) connect$rds(r0, 0x0, 0x0) 19:40:22 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x7, 0x0) 19:40:22 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = io_uring_setup(0x4828, &(0x7f0000000000)={0x0, 0x9bb4}) dup2(r0, r1) 19:40:22 executing program 0: select(0x40, &(0x7f0000000040)={0x4}, 0x0, &(0x7f0000000140)={0x7}, &(0x7f0000000180)={0x0, 0xea60}) 19:40:22 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x141080) 19:40:22 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 19:40:22 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 19:40:22 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x9bb4}) dup2(r0, r1) 19:40:22 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000140), 0x0, 0x7, 0x0) 19:40:22 executing program 4: socketpair(0x3, 0x0, 0x0, &(0x7f00000018c0)) 19:40:22 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 19:40:22 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 19:40:22 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0}, 0x68) 19:40:22 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x9bb4}) dup2(r0, r1) 19:40:22 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000140), 0x0, 0x7, 0x0) 19:40:22 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001140), 0x20) 19:40:22 executing program 0: futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) 19:40:22 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 19:40:22 executing program 1: setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) 19:40:22 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x9bb4}) dup2(r0, r1) 19:40:23 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/175, 0xaf}], 0xb7, 0x0, 0x0) 19:40:23 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000140), 0x0, 0x7, 0x0) 19:40:23 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) 19:40:23 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 19:40:23 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = io_uring_setup(0x4828, 0x0) dup2(r0, r1) 19:40:23 executing program 4: select(0x40, &(0x7f00000000c0), &(0x7f0000000200), 0x0, &(0x7f0000000280)) 19:40:23 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 19:40:23 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}], 0x1, 0x7, 0x0) 19:40:23 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002d80)='/proc/asound/seq/clients\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='ro\x00', 0x0, 0x0) 19:40:23 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 19:40:23 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = io_uring_setup(0x4828, 0x0) dup2(r0, r1) 19:40:23 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00', 0xffffffffffffffff) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 19:40:23 executing program 1: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x80000000}, 0x0) 19:40:23 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}], 0x1, 0x7, 0x0) 19:40:23 executing program 1: rt_sigaction(0x1f, 0x0, 0x0, 0x8, &(0x7f0000000240)) 19:40:24 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 19:40:24 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}], 0x1, 0x7, 0x0) 19:40:24 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = io_uring_setup(0x4828, 0x0) dup2(r0, r1) 19:40:24 executing program 4: futex(&(0x7f00000000c0), 0x9, 0x1, &(0x7f0000000100)={0x77359400}, 0x0, 0x1) 19:40:24 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000c79000/0x2000)=nil, &(0x7f0000ed4000/0x3000)=nil, &(0x7f0000dc4000/0x4000)=nil, &(0x7f0000d14000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000f6f000/0x2000)=nil, &(0x7f0000c5a000/0x4000)=nil, 0x0}, 0x68) 19:40:24 executing program 1: syz_genetlink_get_family_id$SEG6(0xfffffffffffffffe, 0xffffffffffffffff) 19:40:24 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 19:40:24 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/175, 0xaf}], 0xb7, 0x0, 0x0) 19:40:24 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 19:40:24 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = io_uring_setup(0x4828, &(0x7f0000000000)) dup2(r0, r1) 19:40:24 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 19:40:24 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 19:40:24 executing program 1: fsopen(&(0x7f0000000000)='hfs\x00', 0x0) 19:40:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 19:40:24 executing program 0: select(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000280)) 19:40:24 executing program 5: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r0 = io_uring_setup(0x4828, &(0x7f0000000000)) dup2(0xffffffffffffffff, r0) 19:40:24 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001bc0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x77359400}) 19:40:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) dup2(r1, r0) 19:40:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000003840)={'ip6tnl0\x00', 0x0}) 19:40:24 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 19:40:24 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) 19:40:24 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) 19:40:24 executing program 5: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r0 = io_uring_setup(0x4828, &(0x7f0000000000)) dup2(0xffffffffffffffff, r0) 19:40:24 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 19:40:24 executing program 3: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 19:40:24 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000b40), 0x8) syz_io_uring_setup(0x4e7f, &(0x7f0000000340)={0x0, 0x0, 0x24, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 19:40:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 19:40:24 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x100000}, 0x20) 19:40:24 executing program 5: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r0 = io_uring_setup(0x4828, &(0x7f0000000000)) dup2(0xffffffffffffffff, r0) 19:40:24 executing program 4: msgsnd(0x0, &(0x7f00000015c0)=ANY=[], 0x8, 0x0) 19:40:24 executing program 3: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 19:40:25 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000002d80)='/proc/cpuinfo\x00', 0x0, 0x0) 19:40:25 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0x1f, 0x4) 19:40:25 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00', 0xffffffffffffffff) 19:40:25 executing program 1: r0 = fsopen(&(0x7f0000000000)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) 19:40:25 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) io_uring_setup(0x4828, &(0x7f0000000000)) dup2(r0, 0xffffffffffffffff) 19:40:25 executing program 3: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 19:40:25 executing program 2: syz_io_uring_setup(0x2c7c, &(0x7f0000000140), &(0x7f0000003000/0x3000)=nil, &(0x7f0000004000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 19:40:25 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 19:40:25 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000007c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "13954236"}, 0x0, 0x0, @fd, 0x100}) 19:40:25 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 19:40:25 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) io_uring_setup(0x4828, &(0x7f0000000000)) dup2(r0, 0xffffffffffffffff) 19:40:25 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000004500)={0x0, 0x0, &(0x7f00000044c0)={0x0}}, 0x0) 19:40:25 executing program 4: syz_open_dev$hiddev(&(0x7f0000000040)='/dev/usb/hiddev#\x00', 0x0, 0x200000) 19:40:25 executing program 2: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 19:40:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00', 0xffffffffffffffff) 19:40:25 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) 19:40:25 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002d80)='/proc/asound/seq/clients\x00', 0x0, 0x0) fspick(r0, &(0x7f0000000100)='./file0\x00', 0x0) 19:40:25 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) io_uring_setup(0x4828, &(0x7f0000000000)) dup2(r0, 0xffffffffffffffff) 19:40:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000001c00)=ANY=[], 0x1065) 19:40:25 executing program 1: perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) 19:40:25 executing program 2: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 19:40:25 executing program 0: rt_sigaction(0x1f, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) 19:40:25 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000b40), 0x8) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 19:40:25 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) fcntl$notify(r0, 0x5, 0x0) 19:40:25 executing program 1: connect$qrtr(0xffffffffffffffff, 0x0, 0x0) 19:40:25 executing program 5: mq_open(0x0, 0x0, 0x0, &(0x7f00000000c0)) 19:40:25 executing program 2: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 19:40:26 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) fcntl$notify(r0, 0x8, 0x1) 19:40:26 executing program 4: select(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 19:40:26 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 19:40:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000040)) 19:40:26 executing program 2: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 19:40:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) 19:40:26 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) 19:40:26 executing program 2: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) 19:40:26 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) tee(r0, 0xffffffffffffffff, 0x4, 0x0) 19:40:26 executing program 0: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/59) waitid(0x0, 0x0, &(0x7f0000000300), 0x8, &(0x7f0000000380)) 19:40:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x4) 19:40:26 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000015c0)=ANY=[@ANYBLOB="01"], 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 19:40:26 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) 19:40:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$notify(r0, 0x8, 0x80000000) 19:40:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x4) 19:40:26 executing program 2: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) 19:40:26 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fc29ddac"}, 0x0, 0x0, @userptr}) 19:40:26 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 19:40:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$notify(r0, 0x8, 0x80000000) 19:40:26 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) 19:40:26 executing program 2: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) 19:40:26 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) fcntl$notify(r0, 0x4, 0x0) 19:40:26 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) dup3(r1, r0, 0x80000) 19:40:26 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xea60}) 19:40:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$notify(r0, 0x8, 0x80000000) 19:40:26 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) 19:40:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, 0x0, 0x1065) 19:40:26 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 19:40:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$notify(r0, 0x8, 0x80000000) 19:40:27 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 19:40:27 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) 19:40:27 executing program 5: rt_sigaction(0x1f, &(0x7f0000000140)={&(0x7f0000000040)="643e66470f38027c41c78fa9f812c9660f3800710e6666430f383f70fec442d8f317c441f85b6c9b8a66450f5e7200c4024d048600000000c402798c8534000000c4c1ededda", 0x0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000240)) 19:40:27 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 19:40:27 executing program 2: socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) 19:40:27 executing program 3: fcntl$notify(0xffffffffffffffff, 0x8, 0x80000000) 19:40:27 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0xe1) 19:40:27 executing program 4: ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 19:40:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000003840)={'ip6tnl0\x00', &(0x7f00000037c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote}}) 19:40:27 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000bfd000/0x400000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000cae000/0x2000)=nil, &(0x7f0000d98000/0x4000)=nil, &(0x7f0000cc8000/0x3000)=nil, &(0x7f0000e5b000/0x4000)=nil, &(0x7f0000bfe000/0x4000)=nil, &(0x7f0000def000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000d7f000/0x2000)=nil, &(0x7f0000f51000/0x2000)=nil, 0x0}, 0x68) 19:40:27 executing program 2: socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) 19:40:27 executing program 3: fcntl$notify(0xffffffffffffffff, 0x8, 0x80000000) 19:40:27 executing program 4: ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 19:40:27 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "695b19b0"}, 0x0, 0x0, @userptr}) 19:40:27 executing program 2: socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) 19:40:27 executing program 1: io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) 19:40:27 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff3000/0x2000)=nil, 0x0}, 0x68) 19:40:27 executing program 3: fcntl$notify(0xffffffffffffffff, 0x8, 0x80000000) 19:40:27 executing program 4: ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 19:40:27 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, 0x0) 19:40:27 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 19:40:27 executing program 1: r0 = fsopen(&(0x7f0000000200)='securityfs\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002d80)='/proc/asound/seq/clients\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000280)=':\x00', 0x0, r1) 19:40:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[], 0x1b8}}, 0x0) 19:40:28 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) fcntl$notify(0xffffffffffffffff, 0x8, 0x80000000) 19:40:28 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, 0x0) 19:40:28 executing program 0: accept4$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:40:28 executing program 4: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) 19:40:28 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8804d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:40:28 executing program 5: futex(0x0, 0x8b, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x0) 19:40:28 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, 0x0) 19:40:28 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) fcntl$notify(0xffffffffffffffff, 0x8, 0x80000000) 19:40:28 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "39c5dda7"}, 0x0, 0x0, @userptr}) 19:40:28 executing program 4: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) 19:40:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "6680e781ac"}, 0x10) 19:40:28 executing program 2: getsockname(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00', 0xffffffffffffffff) 19:40:28 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00', 0xffffffffffffffff) getresgid(&(0x7f0000000000), &(0x7f0000000040), 0x0) 19:40:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x8a82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:40:28 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) fcntl$notify(0xffffffffffffffff, 0x8, 0x80000000) 19:40:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001040)=@buf={0x0, &(0x7f0000001080)}) 19:40:28 executing program 2: select(0x40, &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)={0x80000000}, &(0x7f0000000280)) 19:40:28 executing program 4: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) 19:40:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$notify(r0, 0x8, 0x0) 19:40:28 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 19:40:28 executing program 0: bpf$OBJ_GET_PROG(0x18, 0x0, 0x0) 19:40:28 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x9800, &(0x7f0000001140)={0x0, 0x0, 0x1c0000}, 0x20) 19:40:28 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000b40), 0x8) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:40:28 executing program 4: r0 = socket(0x2a, 0x0, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) 19:40:28 executing program 5: getresuid(&(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), 0x0) 19:40:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 19:40:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$notify(r0, 0x8, 0x0) 19:40:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:40:29 executing program 2: bpf$OBJ_GET_PROG(0x1d, 0x0, 0x0) 19:40:29 executing program 4: r0 = socket(0x2a, 0x0, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) 19:40:29 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='\x00', 0x0, 0x8}, 0x10) 19:40:29 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000003f40)={0x6}, &(0x7f0000003f80)) 19:40:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$notify(r0, 0x8, 0x0) 19:40:29 executing program 1: bpf$OBJ_GET_PROG(0x1e, 0x0, 0x0) 19:40:29 executing program 0: bpf$OBJ_GET_PROG(0xf, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) 19:40:29 executing program 4: r0 = socket(0x2a, 0x0, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) 19:40:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 19:40:29 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/bnep\x00') 19:40:29 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f00000019c0)={&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:40:29 executing program 5: bpf$OBJ_GET_PROG(0x23, 0x0, 0x0) 19:40:29 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x82c02, 0x0) 19:40:29 executing program 4: socket(0x2a, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 19:40:29 executing program 2: socket$inet6(0xa, 0x953e96934d0fa96d, 0x0) 19:40:29 executing program 3: syz_open_dev$mouse(&(0x7f0000003940)='/dev/input/mouse#\x00', 0x0, 0x0) 19:40:29 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 19:40:29 executing program 1: syz_open_dev$mouse(&(0x7f0000003940)='/dev/input/mouse#\x00', 0x1, 0x0) 19:40:29 executing program 0: openat$drirender128(0xffffffffffffff9c, 0x0, 0x410400, 0x0) 19:40:29 executing program 2: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) 19:40:29 executing program 4: socket(0x2a, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 19:40:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000800)='io\x00') read$sequencer(r0, &(0x7f0000000840)=""/17, 0x11) read$sequencer(r0, &(0x7f0000000040)=""/17, 0x11) 19:40:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, 0x0, 0x0) 19:40:30 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) creat(&(0x7f0000000240)='./file0\x00', 0x0) syz_mount_image$hfsplus(&(0x7f0000000840)='hfsplus\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x4, &(0x7f0000001ac0)=[{&(0x7f00000008c0)='y', 0x1, 0x80000001}, {&(0x7f00000009c0)='y', 0x1}, {&(0x7f0000000a40)="19", 0x1, 0xbd6b}, {&(0x7f0000000a80)="cf", 0x1, 0x101}], 0x208c008, &(0x7f0000001b40)={[{@session={'session'}}]}) 19:40:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0xd23}, 0x14}}, 0x0) 19:40:30 executing program 0: request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)=')&r.&\x00', 0xfffffffffffffff8) 19:40:30 executing program 4: socket(0x2a, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 19:40:30 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000280)={"daec66be0e5e091142683a60d3d2355f"}) 19:40:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 19:40:30 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x6, 0xfffffffffffffffe) 19:40:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x200000, 0x0}, 0x0, 0x0, 0x0, 0x34, 0x0, 0x0}) [ 203.106627][T13146] loop1: detected capacity change from 0 to 264192 19:40:30 executing program 0: read$qrtrtun(0xffffffffffffffff, 0x0, 0x0) 19:40:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x88) [ 203.225020][T13153] loop1: detected capacity change from 0 to 264192 19:40:30 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@mcast1}, 0x14) 19:40:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000a00)='NLBL_MGMT\x00', r0) 19:40:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 19:40:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000540)={'syztnl0\x00', 0x0}) 19:40:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, 0x0, 0x0) 19:40:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x1) 19:40:30 executing program 1: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) 19:40:30 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, 0x0) 19:40:30 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x6000, 0x0) 19:40:30 executing program 4: bpf$OBJ_GET_PROG(0x12, 0x0, 0x0) 19:40:30 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$hfsplus(0x0, &(0x7f0000000880)='./file0\x00', 0x12, 0x5, &(0x7f0000001ac0)=[{&(0x7f00000008c0)="79e433bf84b57e94ac1b85606eed93bf38262bf13eac5a0cba2c28f0e4e8b366bd63ceca24227af0ea6aa5e895136e901cbfbc544151013a347483c66da085d46a9687b4d1280dc4f80d12fff47335b15cb6aa171e93960cc99becbb26a5350a5cf97686eac40b51da54e6739078a95dadd7d8638a8b8f8f493ce9b656e6c7091a346225cb9b128ca9584345c16c05362e4a0b8b8d508d660e7718bc63aae600a42e5e716c45415d21ffd35c3d9e9f3078f6a0c6e40a604ba27339125c93beec03c888c2f79fac3b890342300e92cdd133488567668fcf38397b765b9dad343721f9cc53cf115b35032ced884a4a86b5436d17282b", 0xf5, 0x80000001}, {&(0x7f00000009c0)="79ef5d8a667e03ba4ed5d364ebdbfd93a3bd5aebb4d7f6e49df80add00f23ef6d1e98c821448beadacdc716da692503bdebb3ffae87d0db82f65f8fd1b688ec0dc39f1fb", 0x44, 0x3}, {&(0x7f0000000a40), 0x0, 0xbd6b}, {&(0x7f0000000a80)="cf197901790aa5bdb674b0e0627892ae3dc44548093e70fe46de792ea59cd7edb5fabbfb9f3926450a258acb", 0x2c, 0x101}, {&(0x7f0000000ac0)="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", 0xfff, 0x2}], 0x208c008, &(0x7f0000001b40)={[{@barrier='barrier'}, {@force='force'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) creat(&(0x7f0000001bc0)='./file0\x00', 0x8) 19:40:30 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x40) 19:40:30 executing program 1: write$sequencer(0xffffffffffffffff, 0x0, 0x0) 19:40:30 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x6000, 0x0) 19:40:30 executing program 3: write$qrtrtun(0xffffffffffffffff, 0x0, 0x0) 19:40:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, 0x0, 0x0) 19:40:30 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') read$sequencer(0xffffffffffffffff, 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 19:40:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) 19:40:31 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000080)={'wlan0\x00'}) 19:40:31 executing program 3: bpf$OBJ_GET_PROG(0xfe0, 0x0, 0x0) 19:40:31 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 19:40:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 204.178110][T13214] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 204.197239][T13216] loop0: detected capacity change from 0 to 264192 [ 204.312207][T13221] loop0: detected capacity change from 0 to 264192 19:40:31 executing program 0: syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0xffffffffffffffc0, 0x19ab40) 19:40:31 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x6000, 0x0) 19:40:31 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x2000f200) ftruncate(r0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r2, &(0x7f0000000280)={0x50}, 0x50) 19:40:31 executing program 3: bpf$OBJ_GET_PROG(0x1e, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) 19:40:31 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x103000, 0x0) [ 204.482343][T13230] loop2: detected capacity change from 0 to 16383 19:40:31 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 19:40:31 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000080)={'wlan0\x00'}) 19:40:31 executing program 0: sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x0) 19:40:31 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x6000, 0x0) 19:40:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1476c2, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00', 0xffffffffffffffff) 19:40:31 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000005800)='/dev/vsock\x00', 0x0, 0x0) r0 = fork() process_vm_readv(r0, &(0x7f0000001640)=[{&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000080)=""/118, 0x76}, {&(0x7f0000000100)=""/165, 0xa5}, {&(0x7f00000001c0)=""/195, 0xc3}, {&(0x7f00000002c0)=""/109, 0x6d}, {&(0x7f0000000380)=""/189, 0xbd}, {&(0x7f0000000440)=""/210, 0xd2}], 0x7, &(0x7f0000002c40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001c00)=""/4096, 0x1000}], 0x9, 0x0) 19:40:31 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000005400)='/dev/vsock\x00', 0x200000, 0x0) accept$ax25(r0, 0x0, 0x0) 19:40:31 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140b, 0x115, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x18}}, 0x0) 19:40:31 executing program 3: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x5f, 0x600) 19:40:31 executing program 5: openat$mixer(0xffffffffffffff9c, 0x0, 0x6000, 0x0) 19:40:31 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x2000f200) ftruncate(r0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r2, &(0x7f0000000280)={0x50}, 0x50) 19:40:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) 19:40:32 executing program 4: r0 = io_uring_setup(0x2c5f, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, 0x0, 0x0) 19:40:32 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:40:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x200002e0}}, 0x0) 19:40:32 executing program 5: openat$mixer(0xffffffffffffff9c, 0x0, 0x6000, 0x0) 19:40:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002540)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 205.134180][T13269] loop2: detected capacity change from 0 to 16383 19:40:32 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, 0x0) 19:40:32 executing program 5: openat$mixer(0xffffffffffffff9c, 0x0, 0x6000, 0x0) 19:40:32 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) 19:40:32 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 19:40:32 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:40:32 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x2000f200) ftruncate(r0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r2, &(0x7f0000000280)={0x50}, 0x50) 19:40:32 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) 19:40:32 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:40:32 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:40:32 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) 19:40:32 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) [ 205.841088][T13312] loop2: detected capacity change from 0 to 16383 19:40:33 executing program 4: socket(0xa, 0x1, 0x8) 19:40:33 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:40:33 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:40:33 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x2000f200) ftruncate(r0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r2, &(0x7f0000000280)={0x50}, 0x50) 19:40:33 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:40:33 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:40:33 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) [ 206.277308][T13329] loop2: detected capacity change from 0 to 16383 19:40:33 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:40:33 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:40:33 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 19:40:33 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000005400)='/dev/vsock\x00', 0x200000, 0x0) 19:40:33 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:40:33 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x80044d76, 0x0) 19:40:34 executing program 3: r0 = fork() sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x5) 19:40:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, &(0x7f00000001c0)) 19:40:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003a00)={0x77359400}) 19:40:34 executing program 1: socketpair(0x22, 0x0, 0x2, &(0x7f0000000100)) 19:40:34 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000000)) 19:40:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100000001, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "1ff1d1fab27140cb7523aefd5006efc5755307fa753bebc2ea6c85dcb1c4c264edca77282596203032ad207cdb24f7356450633e80495ccb442327af641332ea", "5bed819de107ca2a7154c3af9116593c82cbc4c794079cf41ae817b676bacfba"}) 19:40:34 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000100)=0xb) 19:40:34 executing program 3: r0 = socket(0x18, 0x0, 0x2) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:40:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@hci, &(0x7f00000000c0)=0x80) 19:40:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) 19:40:34 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1476c2, 0x0) 19:40:34 executing program 3: r0 = socket(0x18, 0x0, 0x2) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:40:34 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)) 19:40:34 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000080)='3\x00', 0x2) 19:40:34 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000005800)='/dev/vsock\x00', 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000040)=""/34, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000280)={0x5, 0x0, 0x0, 0x2, 0x7f, 0xf8, 0x9, 0xfb, 0x7f, 0x9, 0x1f, 0x1, 0x9, 0x6}, 0xe) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000480)=""/91, 0x5b}, {&(0x7f00000001c0)=""/109, 0x6d}, {0x0}, {&(0x7f0000001940)=""/191, 0xbf}, {&(0x7f0000000340)=""/1, 0x1}], 0x5, &(0x7f0000001840)=""/212, 0xd4}, 0x21) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000005800)='/dev/vsock\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000068e80)={{0x0, 0x3744, 0x5, 0x4eb, 0x8, 0x1ff, 0x32, 0x1000, 0x6, 0xfffffff7, 0x1, 0x10001, 0x5, 0x9, 0x2ef1}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000069e80)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000006ae80)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000006b080)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000006b280)={{0x0, 0x0, 0x200, 0x5, 0x1, 0x7, 0x8, 0x6, 0x1, 0xffff83d7, 0xfffffffd, 0x200, 0x4, 0x8ae, 0xffff}}) 19:40:34 executing program 0: uname(&(0x7f0000004000)=""/87) 19:40:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000), 0x4) 19:40:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001900)={0x0}}, 0x0) 19:40:34 executing program 3: r0 = socket(0x18, 0x0, 0x2) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:40:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', 0x0}) 19:40:34 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c109871b"}, 0x0, 0x0, @fd, 0xffffffff}) 19:40:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[@ANYBLOB="38000000260001002abd7000fcdbdf25", @ANYBLOB="f2"], 0x38}}, 0x0) 19:40:34 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000880)=0x6) 19:40:34 executing program 3: r0 = socket(0x18, 0x0, 0x2) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:40:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0xc92, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000700)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="f7a0a3496eb6d8afffe3133db1a932ab", 0x10}]) [ 207.892240][T13411] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 19:40:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)) 19:40:35 executing program 4: r0 = fork() ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000001c0)) 19:40:35 executing program 0: io_setup(0x2, &(0x7f0000000180)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f0000000540)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000000000}]) 19:40:35 executing program 5: fork() getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f0000000100)) accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000001600), 0x80000) 19:40:35 executing program 3: r0 = fork() ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000000)) socket$inet6_sctp(0xa, 0x0, 0x84) 19:40:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)) 19:40:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:40:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='syzkaller0\x00') 19:40:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 19:40:35 executing program 4: r0 = fork() ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000001c0)) 19:40:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)) 19:40:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000040)={0x4, 0x0, {}, {0xffffffffffffffff}}) 19:40:35 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc004500a, &(0x7f0000000880)) 19:40:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 19:40:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)) 19:40:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000040)={0x4, 0x0, {}, {0xffffffffffffffff}}) 19:40:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) clock_gettime(0x0, &(0x7f0000001dc0)) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/82, 0x52}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 19:40:35 executing program 1: r0 = socket(0x18, 0x0, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:40:35 executing program 4: r0 = fork() ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000001c0)) 19:40:35 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000005800)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 19:40:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 19:40:36 executing program 1: timer_create(0x0, 0x0, &(0x7f0000001440)) 19:40:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000040)={0x4, 0x0, {}, {0xffffffffffffffff}}) 19:40:36 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) 19:40:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) clock_gettime(0x0, &(0x7f0000001dc0)) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/82, 0x52}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 19:40:36 executing program 4: r0 = fork() ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000001c0)) 19:40:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000004c0)={'lo\x00', @ifru_addrs=@can}) 19:40:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000040)={0x4, 0x0, {}, {0xffffffffffffffff}}) 19:40:36 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x1800) 19:40:37 executing program 2: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/113) 19:40:37 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x4020940d, &(0x7f0000000880)=0x6) 19:40:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002540)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x53}}], 0x1, 0x40012142, 0x0) 19:40:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 19:40:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) clock_gettime(0x0, &(0x7f0000001dc0)) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/82, 0x52}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 19:40:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x3843, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 19:40:38 executing program 2: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/113) 19:40:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:40:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 19:40:38 executing program 2: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/113) 19:40:38 executing program 0: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r0 = fork() sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x5) 19:40:38 executing program 1: socket$inet6(0xa, 0xb, 0x0) 19:40:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040)=0x7, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:40:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) clock_gettime(0x0, &(0x7f0000001dc0)) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/82, 0x52}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 19:40:38 executing program 2: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/113) 19:40:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 19:40:39 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x0, 0x0) 19:40:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='\x00') setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x700000000000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 19:40:39 executing program 2: timer_create(0xb, &(0x7f0000001400)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001440)) timer_settime(0x0, 0x1, &(0x7f00000014c0)={{}, {0x77359400}}, 0x0) 19:40:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040)=0x7, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:40:39 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8c83, 0x0) 19:40:39 executing program 1: timer_create(0x7, &(0x7f0000001300)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001340)) timer_gettime(0x0, 0x0) 19:40:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 19:40:39 executing program 3: socketpair(0x23, 0x0, 0x5, &(0x7f0000000000)) 19:40:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040)=0x7, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:40:39 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045006, &(0x7f0000000880)) 19:40:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={0x0}) 19:40:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040)=0x7, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:40:41 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'vlan1\x00'}) 19:40:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='\x00') setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x700000000000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 19:40:41 executing program 2: r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0xfa}], 0x0, &(0x7f0000000080)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:40:41 executing program 3: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) 19:40:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='\x00') setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x700000000000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) [ 214.174996][T13680] loop2: detected capacity change from 0 to 32776 [ 214.195988][T13680] MTD: Attempt to mount non-MTD device "/dev/loop2" 19:40:41 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000005800)='/dev/vsock\x00', 0x0, 0x0) r0 = fork() process_vm_readv(r0, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/165, 0xa5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002c40)=[{&(0x7f0000001700)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 19:40:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x7000000000001f4) 19:40:41 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x80045017, 0x0) 19:40:41 executing program 4: io_setup(0x2, &(0x7f0000000180)) io_setup(0x2b9, &(0x7f0000000040)=0x0) io_destroy(r0) 19:40:41 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) 19:40:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 19:40:42 executing program 4: io_setup(0x2, &(0x7f0000000180)) io_setup(0x2b9, &(0x7f0000000040)=0x0) io_destroy(r0) 19:40:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='\x00') setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x700000000000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 19:40:44 executing program 4: io_setup(0x2, &(0x7f0000000180)) io_setup(0x2b9, &(0x7f0000000040)=0x0) io_destroy(r0) 19:40:44 executing program 2: io_setup(0x2, &(0x7f0000000180)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='wg1\x00') io_submit(r0, 0x2, &(0x7f0000000540)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 19:40:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='\x00') setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x700000000000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 19:40:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x7000000000001f4) 19:40:44 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0xfffffffffffffebf) 19:40:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x7000000000001f4) 19:40:44 executing program 2: syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x8, 0x1) 19:40:44 executing program 4: io_setup(0x2, &(0x7f0000000180)) io_setup(0x2b9, &(0x7f0000000040)=0x0) io_destroy(r0) 19:40:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000014100)={0x0, 0x0, &(0x7f0000013080)=[{0x0}, {0x0}], 0x2}, 0x0) 19:40:45 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000000)={@bcast, @null}) 19:40:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x7000000000001f4) 19:40:46 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000000)={@bcast, @null}) 19:40:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='\x00') setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x700000000000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 19:40:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='\x00') setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x700000000000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 19:40:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x7000000000001f4) 19:40:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 19:40:47 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000000)={@bcast, @null}) 19:40:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001600)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000001640)) 19:40:49 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000000)={@bcast, @null}) 19:40:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x7000000000001f4) 19:40:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x7000000000001f4) 19:40:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001600)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000001640)) 19:40:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 19:40:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 19:40:49 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045009, &(0x7f0000000880)=0x6) 19:40:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001600)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000001640)) 19:40:49 executing program 0: shmget$private(0x0, 0x4000, 0x6e9bb299cb7538e6, &(0x7f0000ff9000/0x4000)=nil) 19:40:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001600)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000001640)) 19:40:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000240)) 19:40:49 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045003, 0x0) 19:40:50 executing program 2: io_setup(0x2, &(0x7f0000000180)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xfffffffffffffe00}]) 19:40:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xd5, &(0x7f00000000c0)=""/213, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:50 executing program 0: io_uring_setup(0x4df0, &(0x7f0000000000)={0x0, 0xf5ca, 0x2, 0x1, 0x2ce}) 19:40:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:40:50 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x24301, 0x0) 19:40:50 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000005800)='/dev/vsock\x00', 0x101402, 0x0) 19:40:50 executing program 5: msgrcv(0x0, 0x0, 0xd5, 0x0, 0x0) 19:40:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:40:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100000001, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 19:40:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x2, 0x0, 0x107000, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) 19:40:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 19:40:50 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x8}, &(0x7f0000000200)={0x3}, 0x0, &(0x7f0000000280)={0x77359400}, 0x0) 19:40:50 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f00000000c0)) 19:40:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) [ 223.544670][T13886] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:40:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x6}]}, 0x10) 19:40:50 executing program 0: syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x1, 0x6042) 19:40:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x2, 0x0, 0x107000, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) 19:40:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x801) 19:40:51 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x84800, 0x0) 19:40:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x15, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 19:40:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 19:40:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000000)) 19:40:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40}, {0x6, 0x1}]}, 0x10) 19:40:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x2, 0x0, 0x107000, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) 19:40:51 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000140)={'rose0\x00', @ifru_map}) 19:40:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 19:40:51 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40800, 0x0) 19:40:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000008c0), &(0x7f0000000900)=0x4) 19:40:51 executing program 5: r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530", 0xc5}], 0x0, &(0x7f0000000080)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:40:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x2, 0x0, 0x107000, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) 19:40:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='`'], 0xc0}}, 0x0) 19:40:51 executing program 3: r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066", 0xc1}], 0x0, &(0x7f0000000080)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:40:51 executing program 0: prctl$PR_CAPBSET_DROP(0x17, 0x0) [ 224.714033][T13941] loop5: detected capacity change from 0 to 32776 [ 224.742347][T13941] MTD: Attempt to mount non-MTD device "/dev/loop5" 19:40:51 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="28000000040000000000000000000000fffffffffffffffffaffffffff03ffff0000000000000000"], 0x28) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@empty, @in6=@mcast2}}, {{@in=@private}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005c80)) process_vm_readv(0x0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/167, 0xa7}, {&(0x7f00000002c0)=""/69, 0x45}], 0x2, &(0x7f0000000700)=[{&(0x7f0000000380)=""/188, 0xbc}, {&(0x7f0000000440)=""/86, 0x56}, {&(0x7f00000004c0)=""/209, 0xd1}, {&(0x7f00000005c0)=""/88, 0x58}, {&(0x7f0000000640)=""/106, 0x6a}, {&(0x7f00000006c0)=""/39, 0x27}], 0x6, 0x0) 19:40:51 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:40:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000780)) [ 224.925001][T13954] loop3: detected capacity change from 0 to 32776 [ 224.955995][T13954] MTD: Attempt to mount non-MTD device "/dev/loop3" 19:40:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3000000000000}]}, 0x20}}, 0x0) 19:40:52 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)) 19:40:52 executing program 0: io_setup(0x2, &(0x7f0000000180)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) r2 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0, 0x0, 0x4}]) 19:40:52 executing program 3: r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066", 0xc1}], 0x0, &(0x7f0000000080)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:40:52 executing program 1: r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066", 0xc1}], 0x0, &(0x7f0000000080)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:40:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0xc018ae85, &(0x7f0000000240)) 19:40:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3000000000000}]}, 0x20}}, 0x0) [ 225.323577][T13981] loop3: detected capacity change from 0 to 32776 [ 225.340517][T13981] MTD: Attempt to mount non-MTD device "/dev/loop3" 19:40:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002540)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x53, 0x0}}], 0x1, 0x154, 0x0) 19:40:52 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 225.442472][T13989] loop1: detected capacity change from 0 to 32776 19:40:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3000000000000}]}, 0x20}}, 0x0) [ 225.523332][T13989] MTD: Attempt to mount non-MTD device "/dev/loop1" 19:40:52 executing program 3: r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066", 0xc1}], 0x0, &(0x7f0000000080)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:40:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0xc018ae85, &(0x7f0000000240)) 19:40:52 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:40:52 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:40:52 executing program 1: r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066", 0xc1}], 0x0, &(0x7f0000000080)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:40:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3000000000000}]}, 0x20}}, 0x0) 19:40:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0xc018ae85, &(0x7f0000000240)) [ 226.040361][T14023] loop1: detected capacity change from 0 to 32776 19:40:53 executing program 3: r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066", 0xc1}], 0x0, &(0x7f0000000080)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) [ 226.111869][T14023] MTD: Attempt to mount non-MTD device "/dev/loop1" 19:40:53 executing program 1: r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066", 0xc1}], 0x0, &(0x7f0000000080)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:40:53 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:40:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0xc018ae85, &(0x7f0000000240)) 19:40:53 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:40:53 executing program 4: socket(0xa, 0x3, 0x2) 19:40:53 executing program 4: timer_create(0x0, 0x0, &(0x7f0000001340)) timer_gettime(0x0, &(0x7f0000001380)) [ 226.275518][T14033] loop3: detected capacity change from 0 to 32776 [ 226.305978][T14033] MTD: Attempt to mount non-MTD device "/dev/loop3" 19:40:53 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xc0800, 0x0) 19:40:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x114a, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) [ 226.498316][T14052] loop1: detected capacity change from 0 to 32776 [ 226.528924][T14052] MTD: Attempt to mount non-MTD device "/dev/loop1" 19:40:53 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x7fffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 19:40:53 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 226.732239][T14064] x_tables: ip6_tables: tcp match: only valid for protocol 6 19:40:53 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) 19:40:53 executing program 5: openat$vsock(0xffffffffffffff9c, 0x0, 0x525400, 0x0) 19:40:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000001100)) 19:40:53 executing program 4: syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x6000) 19:40:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f0000000000), 0x4) 19:40:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[@ANYBLOB="38000000260001002abd7000fcdb", @ANYBLOB="f2ff020009000d00000010"], 0x38}}, 0x0) 19:40:54 executing program 5: socket(0x15, 0x5, 0x80) 19:40:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)) 19:40:54 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 19:40:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00', r0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 227.112360][T14083] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 19:40:54 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f00000001c0)) 19:40:54 executing program 1: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000880)=""/4096) 19:40:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) 19:40:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 19:40:54 executing program 2: r0 = getpid() waitid(0x1, r0, 0x0, 0x2, 0x0) 19:40:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002b80)={0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, 0x0) 19:40:54 executing program 0: io_setup(0x2, &(0x7f0000000180)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f0000000540)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 19:40:54 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000000)=""/121, &(0x7f0000000080)=0x79) 19:40:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) 19:40:54 executing program 2: io_setup(0x2, &(0x7f0000000180)=0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x300000000000000}]) 19:40:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2}]}, 0x10) 19:40:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x80, 0x4) 19:40:54 executing program 1: io_setup(0x800, &(0x7f00000001c0)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 19:40:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000001a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001b00)=""/226, 0xe2}}], 0x1, 0x40002050, 0x0) 19:40:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40}, {0x6}]}, 0x10) 19:40:54 executing program 4: timer_create(0x7, &(0x7f0000001300)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001340)) timer_gettime(0x0, &(0x7f0000001380)) 19:40:54 executing program 2: getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') write$khugepaged_scan(r0, &(0x7f0000000100)='1000000\x00', 0x8) 19:40:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000000)={'veth1_vlan\x00', @ifru_flags}) 19:40:54 executing program 5: msgctl$IPC_SET(0x0, 0xd, &(0x7f0000000180)={{0x2, 0x0, 0xffffffffffffffff}}) 19:40:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname(r0, &(0x7f00000000c0)=@phonet, &(0x7f0000000140)=0x80) 19:40:54 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045009, 0x0) 19:40:54 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f00000002c0)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000880)) 19:40:55 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x840) 19:40:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000200)) 19:40:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d0300", 0xf0}], 0x0, &(0x7f0000000080)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:40:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000011ec0)) 19:40:55 executing program 1: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/232) 19:40:55 executing program 0: ioprio_get$pid(0x0, 0x0) 19:40:55 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000005800)='/dev/vsock\x00', 0x19f243, 0x0) 19:40:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x1f, 0x40}, {0x6}]}, 0x10) 19:40:55 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x8004500b, 0x0) [ 228.148104][T14149] loop4: detected capacity change from 0 to 32776 [ 228.169787][T14149] MTD: Attempt to mount non-MTD device "/dev/loop4" 19:40:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x1, 0x4) [ 228.233463][T14149] cramfs: bad data blocksize 4294967048 19:40:55 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004580)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 19:40:55 executing program 0: prctl$PR_CAPBSET_DROP(0x8, 0x0) [ 228.282287][T14149] cramfs: bad data blocksize 4294967048 [ 228.296424][ T38] audit: type=1800 audit(1615491655.309:7): pid=14149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="loop4" ino=244 res=0 errno=0 19:40:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d0300", 0xf0}], 0x0, &(0x7f0000000080)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:40:55 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d0300", 0xf0}], 0x0, &(0x7f0000000080)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:40:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x40000000, 0x0, 0x0) 19:40:55 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x9, @raw_data="01759af125fab0954e26141f0b0345851d554c9ba63b3aa3c7fa9ee47da4ec1dd963f05ae6370e876fa857e3549f7f05000d8972e0861e51f07b5ab48f99f3dfe428f094cd3659b9156384784b09ab07262bbf1a77f980e0432b07cc0e7336b391b2ec5f2ce9dbbc8e7c61dfe04c964b1d6a56c77e2a56b07618e63a9d514805a8cac6f4334bab378f471a8d2eab1c3abca2be73d4a3ac2f9f845ae2c90d5e4456e0fc581104fb9e36f108d9608f8566ff8e961d60e3019db057da80849a0cb638789eaa4ff0dcb2"}) 19:40:55 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x80045010, &(0x7f0000000880)) 19:40:55 executing program 0: getresuid(&(0x7f0000002300), &(0x7f0000002340), 0x0) [ 228.563283][T14175] loop2: detected capacity change from 0 to 32776 [ 228.598690][T14180] loop4: detected capacity change from 0 to 32776 [ 228.609763][T14175] MTD: Attempt to mount non-MTD device "/dev/loop2" 19:40:55 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x800c5012, 0x0) 19:40:55 executing program 5: getresuid(&(0x7f0000002300), &(0x7f0000002340), &(0x7f0000002380)) [ 228.722991][T14180] MTD: Attempt to mount non-MTD device "/dev/loop4" 19:40:55 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x9d2b3f1e102b3ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x3, 0x10001}, {0x3}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$cont(0x20, r1, 0x0, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getgroups(0x6, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) getresgid(&(0x7f0000000380), &(0x7f0000000500), &(0x7f0000000540)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 19:40:55 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:40:55 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d0300", 0xf0}], 0x0, &(0x7f0000000080)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:40:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d0300", 0xf0}], 0x0, &(0x7f0000000080)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:40:56 executing program 0: socket$inet(0x2, 0x3, 0x7) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 228.900464][T14197] loop3: detected capacity change from 0 to 4096 [ 228.927456][T14197] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 229.098030][T14209] loop2: detected capacity change from 0 to 32776 19:40:56 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000a40)={0x77359400}) 19:40:56 executing program 0: sysfs$1(0x1, &(0x7f0000000040)='::\x00') [ 229.253257][T14221] loop4: detected capacity change from 0 to 32776 [ 229.267682][T14209] MTD: Attempt to mount non-MTD device "/dev/loop2" 19:40:56 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d0300", 0xf0}], 0x0, &(0x7f0000000080)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:40:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00', r0) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00', 0xffffffffffffffff) [ 229.364292][T14221] MTD: Attempt to mount non-MTD device "/dev/loop4" 19:40:56 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/clear_refs\x00', 0x1, 0x0) 19:40:56 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d0300", 0xf0}], 0x0, &(0x7f0000000080)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:40:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @loopback, {[@end, @cipso={0x86, 0x3b, 0xffffffffffffffff, [{0x0, 0x8, "44105318fa20"}, {0x2, 0x10, "e284de1213c7c876f7a98517a349"}, {0x5, 0x4, "a4d9"}, {0x1, 0xd, "168a7bba4172dbded38139"}, {0x0, 0x9, "a8f35d04f58325"}, {0x6, 0x3, "c8"}]}, @end]}}}}}) 19:40:56 executing program 5: bind$packet(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000000000)=""/212, 0xd4, 0x2) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x111141, 0x0) getsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000001c0)=""/144, &(0x7f0000000280)=0x90) 19:40:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000095c0)) 19:40:56 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x9d2b3f1e102b3ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x3, 0x10001}, {0x3}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$cont(0x20, r1, 0x0, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getgroups(0x6, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) getresgid(&(0x7f0000000380), &(0x7f0000000500), &(0x7f0000000540)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 19:40:56 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x9d2b3f1e102b3ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x3, 0x10001}, {0x3}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$cont(0x20, r1, 0x0, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getgroups(0x6, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) getresgid(&(0x7f0000000380), &(0x7f0000000500), &(0x7f0000000540)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 19:40:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @loopback, {[@end, @cipso={0x86, 0x3b, 0xffffffffffffffff, [{0x0, 0x8, "44105318fa20"}, {0x2, 0x10, "e284de1213c7c876f7a98517a349"}, {0x5, 0x4, "a4d9"}, {0x1, 0xd, "168a7bba4172dbded38139"}, {0x0, 0x9, "a8f35d04f58325"}, {0x6, 0x3, "c8"}]}, @end]}}}}}) [ 229.925721][T14247] loop4: detected capacity change from 0 to 32776 [ 229.943734][T14247] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 229.984448][T14247] cramfs: bad data blocksize 4294967048 [ 229.990764][T14247] cramfs: bad data blocksize 4294967048 [ 230.007752][T14256] loop3: detected capacity change from 0 to 4096 [ 230.014848][ T38] audit: type=1800 audit(1615491657.030:8): pid=14247 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="loop4" ino=244 res=0 errno=0 19:40:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x9d2b3f1e102b3ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x3, 0x10001}, {0x3}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$cont(0x20, r1, 0x0, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getgroups(0x6, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) getresgid(&(0x7f0000000380), &(0x7f0000000500), &(0x7f0000000540)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 19:40:57 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x9d2b3f1e102b3ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x3, 0x10001}, {0x3}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$cont(0x20, r1, 0x0, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getgroups(0x6, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) getresgid(&(0x7f0000000380), &(0x7f0000000500), &(0x7f0000000540)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 19:40:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @loopback, {[@end, @cipso={0x86, 0x3b, 0xffffffffffffffff, [{0x0, 0x8, "44105318fa20"}, {0x2, 0x10, "e284de1213c7c876f7a98517a349"}, {0x5, 0x4, "a4d9"}, {0x1, 0xd, "168a7bba4172dbded38139"}, {0x0, 0x9, "a8f35d04f58325"}, {0x6, 0x3, "c8"}]}, @end]}}}}}) [ 230.157064][T14262] loop0: detected capacity change from 0 to 4096 19:40:57 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) [ 230.291054][T14262] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 230.323486][T14277] loop5: detected capacity change from 0 to 4096 19:40:57 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x9d2b3f1e102b3ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x3, 0x10001}, {0x3}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$cont(0x20, r1, 0x0, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getgroups(0x6, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) getresgid(&(0x7f0000000380), &(0x7f0000000500), &(0x7f0000000540)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) umount2(&(0x7f0000000180)='./file0\x00', 0x1) [ 230.385668][T14282] loop2: detected capacity change from 0 to 4096 [ 230.404477][T14277] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:40:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @loopback, {[@end, @cipso={0x86, 0x3b, 0xffffffffffffffff, [{0x0, 0x8, "44105318fa20"}, {0x2, 0x10, "e284de1213c7c876f7a98517a349"}, {0x5, 0x4, "a4d9"}, {0x1, 0xd, "168a7bba4172dbded38139"}, {0x0, 0x9, "a8f35d04f58325"}, {0x6, 0x3, "c8"}]}, @end]}}}}}) 19:40:57 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x9d2b3f1e102b3ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x3, 0x10001}, {0x3}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$cont(0x20, r1, 0x0, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getgroups(0x6, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) getresgid(&(0x7f0000000380), &(0x7f0000000500), &(0x7f0000000540)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) umount2(&(0x7f0000000180)='./file0\x00', 0x1) [ 230.486221][T14282] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 230.602518][T14299] loop3: detected capacity change from 0 to 4096 [ 230.672645][T14299] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:40:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x9d2b3f1e102b3ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x3, 0x10001}, {0x3}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$cont(0x20, r1, 0x0, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getgroups(0x6, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) getresgid(&(0x7f0000000380), &(0x7f0000000500), &(0x7f0000000540)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 19:40:57 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x9d2b3f1e102b3ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x3, 0x10001}, {0x3}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$cont(0x20, r1, 0x0, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getgroups(0x6, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) getresgid(&(0x7f0000000380), &(0x7f0000000500), &(0x7f0000000540)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) umount2(&(0x7f0000000180)='./file0\x00', 0x1) [ 230.848834][T14316] loop0: detected capacity change from 0 to 4096 19:40:57 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x3e0b9d875a594107) 19:40:57 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x9d2b3f1e102b3ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x3, 0x10001}, {0x3}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$cont(0x20, r1, 0x0, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getgroups(0x6, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) getresgid(&(0x7f0000000380), &(0x7f0000000500), &(0x7f0000000540)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 19:40:58 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x9d2b3f1e102b3ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x3, 0x10001}, {0x3}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$cont(0x20, r1, 0x0, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getgroups(0x6, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) getresgid(&(0x7f0000000380), &(0x7f0000000500), &(0x7f0000000540)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) umount2(&(0x7f0000000180)='./file0\x00', 0x1) [ 231.065156][T14326] loop5: detected capacity change from 0 to 4096 [ 231.083996][T14329] loop2: detected capacity change from 0 to 4096 19:40:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000340)) [ 231.105680][T14326] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 231.176204][T14329] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 231.201180][T14340] loop0: detected capacity change from 0 to 4096 [ 231.228662][T14335] loop3: detected capacity change from 0 to 4096 [ 231.266392][T14340] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:40:58 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x9d2b3f1e102b3ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x3, 0x10001}, {0x3}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$cont(0x20, r1, 0x0, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getgroups(0x6, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) getresgid(&(0x7f0000000380), &(0x7f0000000500), &(0x7f0000000540)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 19:40:58 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000005800)='/dev/vsock\x00', 0x0, 0x0) r0 = fork() process_vm_readv(r0, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/165, 0xa5}], 0x3, &(0x7f0000002c40)=[{&(0x7f0000001700)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 19:40:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000340)) 19:40:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000340)) 19:40:58 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x9d2b3f1e102b3ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x3, 0x10001}, {0x3}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$cont(0x20, r1, 0x0, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getgroups(0x6, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) getresgid(&(0x7f0000000380), &(0x7f0000000500), &(0x7f0000000540)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 19:40:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[@ANYBLOB="38000000260001", @ANYBLOB="f2"], 0x38}}, 0x0) 19:40:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f0000003880)=[{{&(0x7f00000000c0)=@tipc=@name, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000003a00)={0x77359400}) [ 231.726868][T14375] loop5: detected capacity change from 0 to 4096 19:40:58 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004580)={0x2020}, 0x2020) 19:40:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000340)) [ 231.775781][T14375] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 231.778350][T14385] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 19:40:58 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80, 0x0, 0x0, 0xffffffffffffffff}, {}, {0x401}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 231.897993][T14392] loop2: detected capacity change from 0 to 4096 19:40:59 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) 19:40:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) [ 231.947142][T14392] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:40:59 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000005800)='/dev/vsock\x00', 0x0, 0x0) r0 = fork() process_vm_readv(r0, &(0x7f0000001640)=[{&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000080)=""/118, 0x76}, {&(0x7f0000000100)=""/165, 0xa5}, {&(0x7f00000001c0)=""/195, 0xc3}, {&(0x7f00000002c0)=""/109, 0x6d}, {0x0}, {&(0x7f0000000380)=""/189, 0xbd}, {&(0x7f0000000440)=""/210, 0xd2}, {0x0}], 0x9, &(0x7f0000002c40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001c00)=""/4096, 0x1000}], 0x9, 0x0) 19:40:59 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000005800)='/dev/vsock\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 19:40:59 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80, 0x0, 0x0, 0xffffffffffffffff}, {}, {0x401}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:40:59 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) 19:40:59 executing program 5: socket(0x28, 0x0, 0xa648) 19:40:59 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045004, &(0x7f0000000880)) 19:40:59 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) 19:40:59 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:40:59 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80, 0x0, 0x0, 0xffffffffffffffff}, {}, {0x401}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:40:59 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000880)=0x6) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x2) 19:40:59 executing program 5: shmget$private(0x0, 0x1000, 0x78001200, &(0x7f0000ffe000/0x1000)=nil) 19:40:59 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045004, &(0x7f0000000880)) 19:40:59 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) 19:40:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) r2 = dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000039c0)={@rand_addr=' \x01\x00', 0x0, 0x2}, 0x20) 19:40:59 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045004, &(0x7f0000000880)) 19:40:59 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000100)=""/171) 19:40:59 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:40:59 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80, 0x0, 0x0, 0xffffffffffffffff}, {}, {0x401}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:40:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) r2 = dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000039c0)={@rand_addr=' \x01\x00', 0x0, 0x2}, 0x20) 19:40:59 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:41:00 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045004, &(0x7f0000000880)) 19:41:00 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:41:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) r2 = dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000039c0)={@rand_addr=' \x01\x00', 0x0, 0x2}, 0x20) 19:41:00 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) 19:41:00 executing program 2: timer_create(0x0, &(0x7f0000001400)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001440)) 19:41:00 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:41:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000c40)=""/218, 0xda, 0x20, 0x0, 0x0) 19:41:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) r2 = dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000039c0)={@rand_addr=' \x01\x00', 0x0, 0x2}, 0x20) 19:41:00 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:41:00 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:41:00 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000007c0)={&(0x7f0000000780)=[0xc237, 0x0, 0x7f, 0x4], 0x4}) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[@ANYBLOB="38000000260001002abd7000fcdbdf2500000000", @ANYBLOB="f2ff020009000d000000100004000a0004000a000407"], 0x38}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) 19:41:00 executing program 1: pselect6(0x543, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) [ 233.764206][T14492] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 233.870814][T14495] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 19:41:01 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:41:01 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:41:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 19:41:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 19:41:01 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000880)=0x20) 19:41:01 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, &(0x7f00000004c0)=0x20) 19:41:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 19:41:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[@ANYBLOB="38000000260001002abd7000fcdbdf250000", @ANYBLOB="f2ff020009000d000000100004000a0004000a0004"], 0x38}}, 0x0) 19:41:01 executing program 2: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000780)) 19:41:01 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_delete(0x0) 19:41:01 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) [ 234.759686][T14520] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:41:01 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x1000) 19:41:01 executing program 0: sched_getattr(0x0, 0x0, 0x0, 0x0) 19:41:02 executing program 2: timer_settime(0x0, 0x0, &(0x7f00000014c0)={{}, {0x77359400}}, 0x0) 19:41:02 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 19:41:02 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x24800) ioctl$NBD_DISCONNECT(r0, 0xab08) 19:41:02 executing program 3: msgsnd(0x0, &(0x7f0000000980)={0x3, "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"}, 0xfd8, 0x0) 19:41:02 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x10, 0x0, &(0x7f0000000280)=[@request_death], 0x0, 0x0, 0x0}) 19:41:02 executing program 2: io_setup(0x2, &(0x7f0000000180)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 235.149894][T14536] block nbd5: NBD_DISCONNECT 19:41:02 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 19:41:02 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xfffffffe}, 0x8) 19:41:02 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x10, 0x0, &(0x7f0000000280)=[@request_death], 0x0, 0x0, 0x0}) 19:41:02 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x10, 0x0, &(0x7f0000000280)=[@request_death], 0x0, 0x0, 0x0}) 19:41:02 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 19:41:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000a00)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}], 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) 19:41:02 executing program 3: fork() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) 19:41:02 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x10, 0x0, &(0x7f0000000280)=[@request_death], 0x0, 0x0, 0x0}) 19:41:02 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x6}) 19:41:02 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x10, 0x0, &(0x7f0000000280)=[@request_death], 0x0, 0x0, 0x0}) 19:41:02 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x6}) 19:41:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0], 0x1, 0x80800}) 19:41:03 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x10, 0x0, &(0x7f0000000280)=[@request_death], 0x0, 0x0, 0x0}) 19:41:03 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x10, 0x0, &(0x7f0000000280)=[@request_death], 0x0, 0x0, 0x0}) 19:41:03 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x6}) 19:41:03 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045003, &(0x7f0000000880)) 19:41:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x8, 'vlan1\x00'}) 19:41:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000a00)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}], 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) 19:41:03 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x6}) 19:41:03 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000c40)=""/218, 0xda, 0x20, 0x0, 0x0) 19:41:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x20}}, 0x0) 19:41:03 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045003, &(0x7f0000000880)) 19:41:03 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) 19:41:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000a00)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}], 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) 19:41:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000a00)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}], 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) 19:41:03 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045003, &(0x7f0000000880)) 19:41:03 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) 19:41:04 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045010, &(0x7f0000000880)) 19:41:04 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) 19:41:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000a00)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}], 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) 19:41:04 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045003, &(0x7f0000000880)) 19:41:04 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x980000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 19:41:04 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) 19:41:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000a00)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}], 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) 19:41:04 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x2, 0x0, 0xffffffffffffffff}}) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/134}, 0x8e, 0x3, 0x1800) 19:41:04 executing program 0: timer_create(0xb, &(0x7f0000001400)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001440)) timer_settime(0x0, 0x0, &(0x7f00000014c0)={{}, {0x77359400}}, 0x0) 19:41:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000a00)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}], 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) 19:41:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=@newchain={0x44, 0x64, 0x1, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x44}}, 0x0) 19:41:05 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) 19:41:05 executing program 0: timer_create(0xb, 0x0, &(0x7f0000001440)) timer_settime(0x0, 0x1, &(0x7f00000014c0)={{}, {0x77359400}}, 0x0) 19:41:05 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x1ff, 0x8) 19:41:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000a00)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}], 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) 19:41:05 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x42a41, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000040)) 19:41:05 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) 19:41:05 executing program 4: getcwd(&(0x7f0000000000)=""/191, 0xbf) 19:41:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000a00)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}], 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) 19:41:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000a00)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}], 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) 19:41:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x4020940d, &(0x7f0000000000)={0x3, 'vlan1\x00'}) 19:41:05 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) 19:41:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000140)={0x0, 0x0}) 19:41:06 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00', 0xffffffffffffffff) 19:41:06 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) 19:41:06 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @p_u32=0x0}}) 19:41:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 19:41:06 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101a01, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x7f) 19:41:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(r0, 0x0, 0x0, 0x40012061, 0x0) 19:41:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x7d, 0x4) 19:41:06 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(r0, 0x8970, &(0x7f00000000c0)={'macvlan1\x00', @ifru_data=0x0}) 19:41:06 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x4d00, 0x0) 19:41:06 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0xfffffffffffffe5d) 19:41:06 executing program 1: io_setup(0x800, &(0x7f00000001c0)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000280)="f9", 0x1}]) 19:41:06 executing program 0: msgrcv(0x0, &(0x7f0000000240), 0xfffffffffffffe5f, 0x0, 0x0) 19:41:06 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101a01, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x7f) 19:41:06 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x40001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5001, 0x0) 19:41:06 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 19:41:06 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xffff9447) 19:41:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[@ANYBLOB="38000000260001002abd", @ANYBLOB="f2ff020009000d"], 0x38}}, 0x0) 19:41:07 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101a01, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x7f) 19:41:07 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x40001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5001, 0x0) 19:41:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[@ANYBLOB="38000000260001002abd7000fcdbdf", @ANYBLOB="f2ff"], 0x38}}, 0x0) [ 240.073524][T14746] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 19:41:07 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101a01, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x7f) 19:41:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002540)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000175, 0x0) [ 240.250595][T14753] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:41:07 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:41:07 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x40001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5001, 0x0) 19:41:07 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xffff9447) 19:41:07 executing program 3: socketpair(0x1, 0x0, 0x5, &(0x7f0000000740)) 19:41:07 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000080)) 19:41:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}}, 0x0) 19:41:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, &(0x7f0000000900)) 19:41:07 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 19:41:07 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x40001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5001, 0x0) 19:41:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8940, &(0x7f0000000000)={0x3, 'vlan1\x00'}) 19:41:08 executing program 1: io_setup(0x2, &(0x7f0000000180)=0x0) io_setup(0x3, &(0x7f0000000000)) io_destroy(r0) 19:41:08 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xffff9447) 19:41:08 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9d2b3f1e102b3ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) lsetxattr$security_capability(0x0, &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x10001}, {0x3}]}, 0x14, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$cont(0x20, r0, 0x0, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getgroups(0x5, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0]) getresgid(&(0x7f0000000380), &(0x7f0000000500), &(0x7f0000000540)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x0) close(r1) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 19:41:08 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=[@release, @dead_binder_done, @request_death], 0x1, 0x0, &(0x7f0000000300)="cf"}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0xaad1c000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, 0x0) 19:41:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'tunl0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) 19:41:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[@ANYBLOB="38000000260001002abd7000fcdb", @ANYBLOB="f2ff020009000d000000100004000a0004"], 0x38}}, 0x0) [ 241.160661][T14791] loop0: detected capacity change from 0 to 4096 [ 241.218370][T14791] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:41:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 19:41:08 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x500e, 0x0) [ 241.291192][T14802] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 19:41:08 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 19:41:08 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xffff9447) 19:41:08 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=[@release, @dead_binder_done, @request_death], 0x1, 0x0, &(0x7f0000000300)="cf"}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0xaad1c000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, 0x0) [ 241.468153][T14791] loop0: detected capacity change from 0 to 4096 [ 241.492299][T14791] EXT4-fs (loop0): Unrecognized mount option "€" or missing value 19:41:08 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=[@release, @dead_binder_done, @request_death], 0x1, 0x0, &(0x7f0000000300)="cf"}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0xaad1c000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, 0x0) 19:41:08 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9d2b3f1e102b3ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) lsetxattr$security_capability(0x0, &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x10001}, {0x3}]}, 0x14, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$cont(0x20, r0, 0x0, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getgroups(0x5, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0]) getresgid(&(0x7f0000000380), &(0x7f0000000500), &(0x7f0000000540)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x0) close(r1) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 19:41:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 19:41:08 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=[@release, @dead_binder_done, @request_death], 0x1, 0x0, &(0x7f0000000300)="cf"}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0xaad1c000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, 0x0) 19:41:08 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/228, 0xe4}], 0x1, &(0x7f0000001480)=[{&(0x7f0000000140)=""/70, 0x46}, {0x0}], 0x2, 0x0) 19:41:08 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=[@release, @dead_binder_done, @request_death], 0x1, 0x0, &(0x7f0000000300)="cf"}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0xaad1c000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, 0x0) 19:41:08 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=[@release, @dead_binder_done, @request_death], 0x1, 0x0, &(0x7f0000000300)="cf"}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0xaad1c000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, 0x0) 19:41:08 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00'}) 19:41:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 241.915288][T14839] loop0: detected capacity change from 0 to 4096 [ 241.944913][T14839] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:41:09 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 19:41:09 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045010, 0x0) 19:41:09 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=[@release, @dead_binder_done, @request_death], 0x1, 0x0, &(0x7f0000000300)="cf"}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0xaad1c000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000800)={@mcast1}, 0x0) 19:41:09 executing program 2: timer_create(0x0, 0x0, &(0x7f0000001440)) timer_settime(0x0, 0x1, &(0x7f00000014c0)={{}, {0x77359400}}, 0x0) 19:41:09 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9d2b3f1e102b3ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) lsetxattr$security_capability(0x0, &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x10001}, {0x3}]}, 0x14, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$cont(0x20, r0, 0x0, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getgroups(0x5, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0]) getresgid(&(0x7f0000000380), &(0x7f0000000500), &(0x7f0000000540)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x0) close(r1) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 19:41:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 19:41:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x6f7f, 0x4) [ 242.431740][T14867] loop0: detected capacity change from 0 to 4096 [ 242.506934][T14867] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:41:09 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000040)) 19:41:09 executing program 2: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x28) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) 19:41:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @loopback, {[@end, @cipso={0x86, 0x3b, 0x0, [{0x0, 0x8, "44105318fa20"}, {0x0, 0x10, "e284de1213c7c876f7a98517a349"}, {0x0, 0x4, "a4d9"}, {0x0, 0xd, "168a7bba4172dbded38139"}, {0x0, 0x9, "a8f35d04f58325"}, {0x0, 0x3, "c8"}]}, @end]}}}}}) 19:41:09 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x80045002, &(0x7f0000000880)) 19:41:09 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0x31) 19:41:09 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0x6) 19:41:09 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9d2b3f1e102b3ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) lsetxattr$security_capability(0x0, &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x10001}, {0x3}]}, 0x14, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$cont(0x20, r0, 0x0, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getgroups(0x5, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0]) getresgid(&(0x7f0000000380), &(0x7f0000000500), &(0x7f0000000540)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x0) close(r1) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 19:41:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 19:41:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, 0x0) 19:41:10 executing program 1: getrandom(&(0x7f0000000000)=""/212, 0xd4, 0x2) 19:41:10 executing program 4: io_setup(0x2, &(0x7f0000000180)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000300)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) [ 243.000709][T14900] loop0: detected capacity change from 0 to 4096 19:41:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) [ 243.057946][T14900] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:41:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) 19:41:10 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x95b1c3b9a1ca8be9) [ 243.304042][T14921] x_tables: ip6_tables: tcp match: only valid for protocol 6 19:41:10 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1, 0xffffffff}, &(0x7f00000004c0)=0x20) 19:41:10 executing program 0: prctl$PR_CAPBSET_DROP(0x1c, 0x0) 19:41:10 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000100)=@bpq0='bpq0\x00', 0x10) 19:41:10 executing program 2: openat$vsock(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 19:41:10 executing program 5: process_vm_readv(0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/228, 0xe4}], 0x1, &(0x7f0000001480)=[{&(0x7f0000000140)=""/70, 0x46}], 0x1, 0x0) 19:41:10 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000005800)='/dev/vsock\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 19:41:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) 19:41:10 executing program 2: io_setup(0x2, &(0x7f0000000180)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 19:41:10 executing program 1: r0 = getpgid(0x0) sched_getattr(r0, &(0x7f0000000080)={0x38}, 0x38, 0x0) 19:41:10 executing program 5: setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 19:41:10 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1, 0xffffffff}, &(0x7f00000004c0)=0x20) 19:41:10 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1, 0xffffffff}, &(0x7f00000004c0)=0x20) 19:41:10 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1, 0xffffffff}, &(0x7f00000004c0)=0x20) 19:41:10 executing program 5: write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000003c0)={0x15, 0x2, {0x8, @struct={0xcc, 0xdfc3}, 0x0, 0x0, 0x2000000000, 0x1, 0xffffffff, 0x88000001, 0x41, @struct={0x0, 0x2a25}, 0x0, 0x0, [0x1, 0x4b, 0x92e, 0x7, 0x1]}, {0x3, @struct={0x0, 0x46}, 0x0, 0x2000000, 0x9, 0x2, 0x3, 0x2, 0x41, @struct={0x0, 0xfffffffd}, 0x0, 0x6, [0x0, 0x2, 0x1]}, {0x4, @usage=0x1, 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x0, 0x0, 0x8d, @usage=0x8003, 0x1, 0x1, [0x0, 0x43, 0x0, 0xb9, 0x7]}, {0x80000001, 0x0, 0x8}}) r2 = getpid() r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x440100, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xec, 0x3, 0x2, 0x1, 0x0, 0xfffffffffffff610, 0x200, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x880000000}, 0x21, 0x3, 0x6, 0x4, 0x10000, 0x8, 0x9}, r2, 0x5, r3, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 19:41:10 executing program 1: r0 = fork() ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ptrace$getsig(0x4202, 0x0, 0x8, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f00000014c0)={{}, {0x77359400}}, 0x0) accept4$ax25(0xffffffffffffffff, &(0x7f0000001580)={{0x3, @null}, [@rose, @netrom, @default, @netrom, @default, @remote, @null, @bcast]}, 0x0, 0x80000) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001700)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x7}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default]}, 0x48) 19:41:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'nr0\x00'}) 19:41:11 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1, 0xffffffff}, &(0x7f00000004c0)=0x20) 19:41:11 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1, 0xffffffff}, &(0x7f00000004c0)=0x20) 19:41:11 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:41:11 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1, 0xffffffff}, &(0x7f00000004c0)=0x20) 19:41:11 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0xa281, 0x0) 19:41:11 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1, 0xffffffff}, &(0x7f00000004c0)=0x20) [ 244.739737][T14964] syz-executor.5 (14964) used greatest stack depth: 22968 bytes left 19:41:11 executing program 5: write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000003c0)={0x15, 0x2, {0x8, @struct={0xcc, 0xdfc3}, 0x0, 0x0, 0x2000000000, 0x1, 0xffffffff, 0x88000001, 0x41, @struct={0x0, 0x2a25}, 0x0, 0x0, [0x1, 0x4b, 0x92e, 0x7, 0x1]}, {0x3, @struct={0x0, 0x46}, 0x0, 0x2000000, 0x9, 0x2, 0x3, 0x2, 0x41, @struct={0x0, 0xfffffffd}, 0x0, 0x6, [0x0, 0x2, 0x1]}, {0x4, @usage=0x1, 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x0, 0x0, 0x8d, @usage=0x8003, 0x1, 0x1, [0x0, 0x43, 0x0, 0xb9, 0x7]}, {0x80000001, 0x0, 0x8}}) r2 = getpid() r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x440100, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xec, 0x3, 0x2, 0x1, 0x0, 0xfffffffffffff610, 0x200, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x880000000}, 0x21, 0x3, 0x6, 0x4, 0x10000, 0x8, 0x9}, r2, 0x5, r3, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 19:41:12 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1, 0xffffffff}, &(0x7f00000004c0)=0x20) 19:41:12 executing program 1: write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000003c0)={0x15, 0x2, {0x8, @struct={0xcc, 0xdfc3}, 0x0, 0x0, 0x2000000000, 0x1, 0xffffffff, 0x88000001, 0x41, @struct={0x0, 0x2a25}, 0x0, 0x0, [0x1, 0x4b, 0x92e, 0x7, 0x1]}, {0x3, @struct={0x0, 0x46}, 0x0, 0x2000000, 0x9, 0x2, 0x3, 0x2, 0x41, @struct={0x0, 0xfffffffd}, 0x0, 0x6, [0x0, 0x2, 0x1]}, {0x4, @usage=0x1, 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x0, 0x0, 0x8d, @usage=0x8003, 0x1, 0x1, [0x0, 0x43, 0x0, 0xb9, 0x7]}, {0x80000001, 0x0, 0x8}}) r2 = getpid() r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x440100, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xec, 0x3, 0x2, 0x1, 0x0, 0xfffffffffffff610, 0x200, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x880000000}, 0x21, 0x3, 0x6, 0x4, 0x10000, 0x8, 0x9}, r2, 0x5, r3, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 19:41:12 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000800)={@mcast1, 0xffffffff}, &(0x7f00000004c0)=0x20) 19:41:12 executing program 0: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x440) 19:41:12 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x690002, 0x0) 19:41:12 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000001800)) 19:41:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x5, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:41:13 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:41:13 executing program 1: write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000003c0)={0x15, 0x2, {0x8, @struct={0xcc, 0xdfc3}, 0x0, 0x0, 0x2000000000, 0x1, 0xffffffff, 0x88000001, 0x41, @struct={0x0, 0x2a25}, 0x0, 0x0, [0x1, 0x4b, 0x92e, 0x7, 0x1]}, {0x3, @struct={0x0, 0x46}, 0x0, 0x2000000, 0x9, 0x2, 0x3, 0x2, 0x41, @struct={0x0, 0xfffffffd}, 0x0, 0x6, [0x0, 0x2, 0x1]}, {0x4, @usage=0x1, 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x0, 0x0, 0x8d, @usage=0x8003, 0x1, 0x1, [0x0, 0x43, 0x0, 0xb9, 0x7]}, {0x80000001, 0x0, 0x8}}) r2 = getpid() r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x440100, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xec, 0x3, 0x2, 0x1, 0x0, 0xfffffffffffff610, 0x200, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x880000000}, 0x21, 0x3, 0x6, 0x4, 0x10000, 0x8, 0x9}, r2, 0x5, r3, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 19:41:13 executing program 5: write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000003c0)={0x15, 0x2, {0x8, @struct={0xcc, 0xdfc3}, 0x0, 0x0, 0x2000000000, 0x1, 0xffffffff, 0x88000001, 0x41, @struct={0x0, 0x2a25}, 0x0, 0x0, [0x1, 0x4b, 0x92e, 0x7, 0x1]}, {0x3, @struct={0x0, 0x46}, 0x0, 0x2000000, 0x9, 0x2, 0x3, 0x2, 0x41, @struct={0x0, 0xfffffffd}, 0x0, 0x6, [0x0, 0x2, 0x1]}, {0x4, @usage=0x1, 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x0, 0x0, 0x8d, @usage=0x8003, 0x1, 0x1, [0x0, 0x43, 0x0, 0xb9, 0x7]}, {0x80000001, 0x0, 0x8}}) r2 = getpid() r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x440100, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xec, 0x3, 0x2, 0x1, 0x0, 0xfffffffffffff610, 0x200, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x880000000}, 0x21, 0x3, 0x6, 0x4, 0x10000, 0x8, 0x9}, r2, 0x5, r3, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 19:41:13 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff2001406"], 0x0) 19:41:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001540)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0x0) 19:41:13 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:41:13 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff2001406"], 0x0) 19:41:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 19:41:13 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff2001406"], 0x0) 19:41:13 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff2001406"], 0x0) 19:41:13 executing program 5: write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000003c0)={0x15, 0x2, {0x8, @struct={0xcc, 0xdfc3}, 0x0, 0x0, 0x2000000000, 0x1, 0xffffffff, 0x88000001, 0x41, @struct={0x0, 0x2a25}, 0x0, 0x0, [0x1, 0x4b, 0x92e, 0x7, 0x1]}, {0x3, @struct={0x0, 0x46}, 0x0, 0x2000000, 0x9, 0x2, 0x3, 0x2, 0x41, @struct={0x0, 0xfffffffd}, 0x0, 0x6, [0x0, 0x2, 0x1]}, {0x4, @usage=0x1, 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x0, 0x0, 0x8d, @usage=0x8003, 0x1, 0x1, [0x0, 0x43, 0x0, 0xb9, 0x7]}, {0x80000001, 0x0, 0x8}}) r2 = getpid() r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x440100, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xec, 0x3, 0x2, 0x1, 0x0, 0xfffffffffffff610, 0x200, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x880000000}, 0x21, 0x3, 0x6, 0x4, 0x10000, 0x8, 0x9}, r2, 0x5, r3, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 19:41:13 executing program 1: write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000003c0)={0x15, 0x2, {0x8, @struct={0xcc, 0xdfc3}, 0x0, 0x0, 0x2000000000, 0x1, 0xffffffff, 0x88000001, 0x41, @struct={0x0, 0x2a25}, 0x0, 0x0, [0x1, 0x4b, 0x92e, 0x7, 0x1]}, {0x3, @struct={0x0, 0x46}, 0x0, 0x2000000, 0x9, 0x2, 0x3, 0x2, 0x41, @struct={0x0, 0xfffffffd}, 0x0, 0x6, [0x0, 0x2, 0x1]}, {0x4, @usage=0x1, 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x0, 0x0, 0x8d, @usage=0x8003, 0x1, 0x1, [0x0, 0x43, 0x0, 0xb9, 0x7]}, {0x80000001, 0x0, 0x8}}) r2 = getpid() r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x440100, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xec, 0x3, 0x2, 0x1, 0x0, 0xfffffffffffff610, 0x200, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x880000000}, 0x21, 0x3, 0x6, 0x4, 0x10000, 0x8, 0x9}, r2, 0x5, r3, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 19:41:14 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:41:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 19:41:14 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:41:14 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="646e745f65787472615f6973697a653d307930303030303030303cc3efae82acbf"]) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) fchownat(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0xee01, 0x0, 0x1000) 19:41:14 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="646e745f65787472615f6973697a653d307930303030303030303cc3efae82acbf3b2c0001000000000000"]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fchmod(r1, 0x182) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="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", @ANYRES64, @ANYBLOB="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"], 0x70}}, 0x20000001) fchownat(r0, &(0x7f0000000040)='\x00', 0xee01, 0x0, 0x1000) 19:41:14 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xffffffff, 0x20841) 19:41:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000000000000100000000000000000000003400000000000000000000000700000086"], 0x68}, 0x0) [ 247.680539][T15064] loop5: detected capacity change from 0 to 4 [ 247.774033][T15064] EXT4-fs (loop5): Unrecognized mount option "dnt_extra_isize=0y00000000<Ãﮂ¬¿" or missing value [ 247.804661][T15069] loop4: detected capacity change from 0 to 4 [ 247.830081][T15069] EXT4-fs (loop4): Unrecognized mount option "dnt_extra_isize=0y00000000<Ãﮂ¬¿;" or missing value [ 247.958241][T15064] loop5: detected capacity change from 0 to 4 [ 248.050194][T15064] EXT4-fs (loop5): Unrecognized mount option "dnt_extra_isize=0y00000000<Ãﮂ¬¿" or missing value 19:41:15 executing program 1: clock_adjtime(0x0, &(0x7f0000000100)={0x6}) [ 248.164115][T15069] loop4: detected capacity change from 0 to 4 [ 248.203252][T15069] EXT4-fs (loop4): Unrecognized mount option "dnt_extra_isize=0y00000000<Ãﮂ¬¿;" or missing value 19:41:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 19:41:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000005a80)=[{&(0x7f0000000a80)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000ec0)=[@rights={{0xc}}], 0xc}], 0x1, 0x0) 19:41:15 executing program 5: clock_adjtime(0x0, &(0x7f0000000240)={0x8001}) 19:41:15 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="646e745f65787472615f6973697a653d307930303030303030303cc3efae82acbf3b2c0001000000000000"]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fchmod(r1, 0x182) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="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", @ANYRES64, @ANYBLOB="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"], 0x70}}, 0x20000001) fchownat(r0, &(0x7f0000000040)='\x00', 0xee01, 0x0, 0x1000) [ 248.781871][T15100] loop4: detected capacity change from 0 to 4 [ 248.827019][T15100] EXT4-fs (loop4): Unrecognized mount option "dnt_extra_isize=0y00000000<Ãﮂ¬¿;" or missing value 19:41:16 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="646e745f65787472615f6973697a653d307930303030303030303cc3efae82acbf3b2c0001000000000000"]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fchmod(r1, 0x182) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e51d47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac41548dd31d9cea7c777b8403d2bdd3e92ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb23f6e172db876d4399d40039a887ed2cbbda8c9b91abc69e5e373b89cf6beb9432f76441dcecf518b876048cd2fc974ec9fea48f2f445b5ddf72be6deb9d76498ffb75d68afb9d64fe0fa17e22b9fed259ad9d5200b91a30d7c58441cd6b083df7e09a8dafa001080ef4abdc07cb608a5c3a4a2e161894feaa660e7d735b39141aee0222fdadd8d46d43282a95cbc7f6afb5ab63e670c597b35a924cc1735b23667377e6c0f857747046ee74224319df781478b50debe43b189136b20d719241a9e1caa1882b1cce5c824b3b", @ANYRES64, @ANYBLOB="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"], 0x70}}, 0x20000001) fchownat(r0, &(0x7f0000000040)='\x00', 0xee01, 0x0, 0x1000) 19:41:16 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="646e745f65787472615f6973697a653d307930303030303030303cc3efae82acbf3b2c0001000000000000"]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fchmod(r1, 0x182) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="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", @ANYRES64, @ANYBLOB="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"], 0x70}}, 0x20000001) fchownat(r0, &(0x7f0000000040)='\x00', 0xee01, 0x0, 0x1000) 19:41:16 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="646e745f65787472615f6973697a653d307930303030303030303cc3efae82acbf3b2c0001000000000000"]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fchmod(r1, 0x182) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="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", @ANYRES64, @ANYBLOB="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"], 0x70}}, 0x20000001) fchownat(r0, &(0x7f0000000040)='\x00', 0xee01, 0x0, 0x1000) 19:41:16 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:41:16 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:41:16 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="646e745f65787472615f6973697a653d307930303030303030303cc3efae82acbf3b2c0001000000000000"]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fchmod(r1, 0x182) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="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", @ANYRES64, @ANYBLOB="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"], 0x70}}, 0x20000001) fchownat(r0, &(0x7f0000000040)='\x00', 0xee01, 0x0, 0x1000) [ 249.095281][T15112] loop3: detected capacity change from 0 to 4 [ 249.104755][T15111] loop1: detected capacity change from 0 to 4 [ 249.118368][T15116] loop5: detected capacity change from 0 to 4 [ 249.157067][T15116] EXT4-fs (loop5): Unrecognized mount option "dnt_extra_isize=0y00000000<Ãﮂ¬¿;" or missing value [ 249.168462][T15119] loop4: detected capacity change from 0 to 4 [ 249.169095][T15111] EXT4-fs (loop1): Unrecognized mount option "dnt_extra_isize=0y00000000<Ãﮂ¬¿;" or missing value [ 249.199178][T15112] EXT4-fs (loop3): Unrecognized mount option "dnt_extra_isize=0y00000000<Ãﮂ¬¿;" or missing value [ 249.321558][T15119] EXT4-fs (loop4): Unrecognized mount option "dnt_extra_isize=0y00000000<Ãﮂ¬¿;" or missing value 19:41:16 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="646e745f65787472615f6973697a653d307930303030303030303cc3efae82acbf3b2c0001000000000000"]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fchmod(r1, 0x182) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="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", @ANYRES64, @ANYBLOB="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"], 0x70}}, 0x20000001) fchownat(r0, &(0x7f0000000040)='\x00', 0xee01, 0x0, 0x1000) 19:41:16 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="646e745f65787472615f6973697a653d307930303030303030303cc3efae82acbf3b2c0001000000000000"]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fchmod(r1, 0x182) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="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", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba06000000c0435d14c69c00bae831b187a26d26cd7f0278d1f7838330d494aeaac17a125fa382cc642c4e3c3c99625e7ac6e9cda6f1770cfad69057d410b587024819d9576dce8ca25540a71067c79bc8ac6c394d8b7e0ea48b9f341e03c574a712651a5061bafdd8691697e6c71975e4934408bf2c21d0efce72cda2130c2bfa1fa1122b3a4c32a5214e6f0c9e8b5dd97d29c34bffbf55959375fe20ec6d9704dda1fb72216ba2bc76f739daf5806b380d14be70eefc8af78aba99e159a1819016d127e03093675339be89696bbda25b5f267a20429f8655645b430fa6b9"], 0x70}}, 0x20000001) fchownat(r0, &(0x7f0000000040)='\x00', 0xee01, 0x0, 0x1000) 19:41:16 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="646e745f65787472615f6973697a653d307930303030303030303cc3efae82acbf3b2c0001000000000000"]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fchmod(r1, 0x182) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="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", @ANYRES64, @ANYBLOB="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"], 0x70}}, 0x20000001) fchownat(r0, &(0x7f0000000040)='\x00', 0xee01, 0x0, 0x1000) 19:41:16 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="646e745f65787472615f6973697a653d307930303030303030303cc3efae82acbf3b2c0001000000000000"]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fchmod(r1, 0x182) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="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", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba06000000c0435d14c69c00bae831b187a26d26cd7f0278d1f7838330d494aeaac17a125fa382cc642c4e3c3c99625e7ac6e9cda6f1770cfad69057d410b587024819d9576dce8ca25540a71067c79bc8ac6c394d8b7e0ea48b9f341e03c574a712651a5061bafdd8691697e6c71975e4934408bf2c21d0efce72cda2130c2bfa1fa1122b3a4c32a5214e6f0c9e8b5dd97d29c34bffbf55959375fe20ec6d9704dda1fb72216ba2bc76f739daf5806b380d14be70eefc8af78aba99e159a1819016d127e03093675339be89696bbda25b5f267a20429f8655645b430fa6b9"], 0x70}}, 0x20000001) fchownat(r0, &(0x7f0000000040)='\x00', 0xee01, 0x0, 0x1000) 19:41:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000040)) [ 249.738415][T15145] loop5: detected capacity change from 0 to 4 [ 249.745560][T15143] loop3: detected capacity change from 0 to 4 [ 249.756006][T15145] EXT4-fs (loop5): Unrecognized mount option "dnt_extra_isize=0y00000000<Ãﮂ¬¿;" or missing value [ 249.769374][T15143] EXT4-fs (loop3): Unrecognized mount option "dnt_extra_isize=0y00000000<Ãﮂ¬¿;" or missing value [ 249.801790][T15151] loop4: detected capacity change from 0 to 4 [ 249.842379][T15151] EXT4-fs (loop4): Unrecognized mount option "dnt_extra_isize=0y00000000<Ãﮂ¬¿;" or missing value 19:41:16 executing program 2: r0 = io_uring_setup(0x7a77, &(0x7f0000001d80)) sysinfo(0x0) sysinfo(0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) [ 249.883115][T15153] loop1: detected capacity change from 0 to 4 19:41:17 executing program 0: io_uring_setup(0x0, &(0x7f0000001d80)={0x0, 0x0, 0xfc}) [ 249.930429][T15153] EXT4-fs (loop1): Unrecognized mount option "dnt_extra_isize=0y00000000<Ãﮂ¬¿;" or missing value 19:41:17 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="646e745f65787472615f6973697a653d307930303030303030303cc3efae82acbf3b2c0001000000000000"]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fchmod(r1, 0x182) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="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", @ANYRES64, @ANYBLOB="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"], 0x70}}, 0x20000001) fchownat(r0, &(0x7f0000000040)='\x00', 0xee01, 0x0, 0x1000) 19:41:17 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="646e745f65787472615f6973697a653d307930303030303030303cc3efae82acbf3b2c0001000000000000"]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fchmod(r1, 0x182) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="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", @ANYRES64, @ANYBLOB="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"], 0x70}}, 0x20000001) fchownat(r0, &(0x7f0000000040)='\x00', 0xee01, 0x0, 0x1000) 19:41:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x40) 19:41:17 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="646e745f65787472615f6973697a653d307930303030303030303cc3efae82acbf3b2c0001000000000000"]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fchmod(r1, 0x182) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="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", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba06000000c0435d14c69c00bae831b187a26d26cd7f0278d1f7838330d494aeaac17a125fa382cc642c4e3c3c99625e7ac6e9cda6f1770cfad69057d410b587024819d9576dce8ca25540a71067c79bc8ac6c394d8b7e0ea48b9f341e03c574a712651a5061bafdd8691697e6c71975e4934408bf2c21d0efce72cda2130c2bfa1fa1122b3a4c32a5214e6f0c9e8b5dd97d29c34bffbf55959375fe20ec6d9704dda1fb72216ba2bc76f739daf5806b380d14be70eefc8af78aba99e159a1819016d127e03093675339be89696bbda25b5f267a20429f8655645b430fa6b9"], 0x70}}, 0x20000001) fchownat(r0, &(0x7f0000000040)='\x00', 0xee01, 0x0, 0x1000) 19:41:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 19:41:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0xf5}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x8}, {&(0x7f0000000600)=""/204, 0x5d0}, {&(0x7f0000001040)=""/4096, 0x1026}], 0x5}}], 0x14, 0x0, 0x0) [ 250.197118][T15178] loop5: detected capacity change from 0 to 4 19:41:17 executing program 4: io_uring_setup(0x4064, &(0x7f0000000380)={0x0, 0x0, 0x17}) [ 250.237347][T15181] loop3: detected capacity change from 0 to 4 [ 250.237578][T15178] EXT4-fs (loop5): Unrecognized mount option "dnt_extra_isize=0y00000000<Ãﮂ¬¿;" or missing value [ 250.259185][T15184] loop1: detected capacity change from 0 to 4 [ 250.270416][T15184] EXT4-fs (loop1): Unrecognized mount option "dnt_extra_isize=0y00000000<Ãﮂ¬¿;" or missing value [ 250.297746][T15181] EXT4-fs (loop3): Unrecognized mount option "dnt_extra_isize=0y00000000<Ãﮂ¬¿;" or missing value [ 250.384698][T15196] ================================================================== [ 250.392811][T15196] BUG: KASAN: use-after-free in __lock_acquire+0x3e6f/0x54c0 [ 250.400219][T15196] Read of size 8 at addr ffff888016c31878 by task iou-sqp-15195/15196 [ 250.408402][T15196] [ 250.410745][T15196] CPU: 0 PID: 15196 Comm: iou-sqp-15195 Not tainted 5.12.0-rc2-next-20210310-syzkaller #0 [ 250.420649][T15196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.430728][T15196] Call Trace: [ 250.434036][T15196] dump_stack+0x141/0x1d7 [ 250.438449][T15196] ? __lock_acquire+0x3e6f/0x54c0 [ 250.443489][T15196] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 250.450560][T15196] ? __lock_acquire+0x3e6f/0x54c0 [ 250.455703][T15196] ? __lock_acquire+0x3e6f/0x54c0 [ 250.460760][T15196] kasan_report.cold+0x7c/0xd8 [ 250.465553][T15196] ? __lock_acquire+0x3e6f/0x54c0 [ 250.470607][T15196] __lock_acquire+0x3e6f/0x54c0 [ 250.475491][T15196] ? try_to_wake_up+0x62d/0x14a0 [ 250.480507][T15196] ? preempt_schedule_thunk+0x16/0x18 [ 250.485911][T15196] ? preempt_schedule_common+0x59/0xc0 [ 250.491484][T15196] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 250.497494][T15196] ? trace_hardirqs_on+0x38/0x1c0 [ 250.502555][T15196] lock_acquire+0x1ab/0x740 [ 250.507093][T15196] ? io_sq_thread+0x1220/0x1b10 [ 250.511975][T15196] ? lock_release+0x720/0x720 [ 250.516820][T15196] ? rwsem_spin_on_owner+0x300/0x300 [ 250.522141][T15196] down_write+0x92/0x150 [ 250.526414][T15196] ? io_sq_thread+0x1220/0x1b10 [ 250.531297][T15196] ? down_write_killable_nested+0x180/0x180 [ 250.537455][T15196] io_sq_thread+0x1220/0x1b10 [ 250.542177][T15196] ? io_submit_sqes+0x7ed0/0x7ed0 [ 250.547339][T15196] ? ret_from_fork+0x8/0x30 [ 250.551880][T15196] ? finish_wait+0x260/0x260 [ 250.556496][T15196] ? rwlock_bug.part.0+0x90/0x90 [ 250.561467][T15196] ? _raw_spin_unlock_irq+0x1f/0x40 [ 250.566699][T15196] ? io_submit_sqes+0x7ed0/0x7ed0 [ 250.571915][T15196] ret_from_fork+0x1f/0x30 [ 250.576515][T15196] [ 250.579811][T15196] Allocated by task 15195: [ 250.584472][T15196] kasan_save_stack+0x1b/0x40 [ 250.589179][T15196] __kasan_kmalloc+0x99/0xc0 [ 250.594034][T15196] io_uring_setup+0x1552/0x2860 [ 250.598924][T15196] do_syscall_64+0x2d/0x70 [ 250.603819][T15196] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 250.609747][T15196] [ 250.612083][T15196] Freed by task 10077: [ 250.616479][T15196] kasan_save_stack+0x1b/0x40 [ 250.621187][T15196] kasan_set_track+0x1c/0x30 [ 250.625806][T15196] kasan_set_free_info+0x20/0x30 [ 250.630799][T15196] __kasan_slab_free+0xf5/0x130 [ 250.635680][T15196] slab_free_freelist_hook+0x92/0x210 [ 250.641169][T15196] kfree+0xe5/0x7f0 [ 250.645211][T15196] io_sq_thread_finish+0x4b0/0x5f0 [ 250.650359][T15196] io_ring_exit_work+0x333/0xcf0 [ 250.655328][T15196] process_one_work+0x98d/0x1600 [ 250.660288][T15196] worker_thread+0x64c/0x1120 [ 250.664986][T15196] kthread+0x3b1/0x4a0 [ 250.669085][T15196] ret_from_fork+0x1f/0x30 [ 250.673526][T15196] [ 250.675859][T15196] The buggy address belongs to the object at ffff888016c31800 [ 250.675859][T15196] which belongs to the cache kmalloc-512 of size 512 [ 250.690054][T15196] The buggy address is located 120 bytes inside of [ 250.690054][T15196] 512-byte region [ffff888016c31800, ffff888016c31a00) [ 250.703356][T15196] The buggy address belongs to the page: [ 250.709131][T15196] page:ffffea00005b0c00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x16c30 [ 250.719346][T15196] head:ffffea00005b0c00 order:2 compound_mapcount:0 compound_pincount:0 [ 250.727694][T15196] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 250.735712][T15196] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010841c80 [ 250.744322][T15196] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 250.752925][T15196] page dumped because: kasan: bad access detected [ 250.759586][T15196] [ 250.761929][T15196] Memory state around the buggy address: [ 250.767567][T15196] ffff888016c31700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 250.775643][T15196] ffff888016c31780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 250.783856][T15196] >ffff888016c31800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 250.791933][T15196] ^ [ 250.799926][T15196] ffff888016c31880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 250.808010][T15196] ffff888016c31900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 250.816088][T15196] ================================================================== [ 250.824164][T15196] Disabling lock debugging due to kernel taint [ 250.830335][T15196] Kernel panic - not syncing: panic_on_warn set ... [ 250.837098][T15196] CPU: 0 PID: 15196 Comm: iou-sqp-15195 Tainted: G B 5.12.0-rc2-next-20210310-syzkaller #0 [ 250.848397][T15196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.858603][T15196] Call Trace: [ 250.861900][T15196] dump_stack+0x141/0x1d7 [ 250.866261][T15196] panic+0x306/0x73d [ 250.870218][T15196] ? __warn_printk+0xf3/0xf3 [ 250.874848][T15196] ? __lock_acquire+0x3e6f/0x54c0 [ 250.879900][T15196] ? __lock_acquire+0x3e6f/0x54c0 [ 250.884950][T15196] ? __lock_acquire+0x3e6f/0x54c0 [ 250.890000][T15196] end_report.cold+0x5a/0x5a [ 250.894613][T15196] kasan_report.cold+0x6a/0xd8 [ 250.899504][T15196] ? __lock_acquire+0x3e6f/0x54c0 [ 250.904586][T15196] __lock_acquire+0x3e6f/0x54c0 [ 250.909551][T15196] ? try_to_wake_up+0x62d/0x14a0 [ 250.914514][T15196] ? preempt_schedule_thunk+0x16/0x18 [ 250.919915][T15196] ? preempt_schedule_common+0x59/0xc0 [ 250.925534][T15196] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 250.931545][T15196] ? trace_hardirqs_on+0x38/0x1c0 [ 250.936602][T15196] lock_acquire+0x1ab/0x740 [ 250.941132][T15196] ? io_sq_thread+0x1220/0x1b10 [ 250.946032][T15196] ? lock_release+0x720/0x720 [ 250.950733][T15196] ? rwsem_spin_on_owner+0x300/0x300 [ 250.956048][T15196] down_write+0x92/0x150 [ 250.960314][T15196] ? io_sq_thread+0x1220/0x1b10 [ 250.965390][T15196] ? down_write_killable_nested+0x180/0x180 [ 250.971485][T15196] io_sq_thread+0x1220/0x1b10 [ 250.976195][T15196] ? io_submit_sqes+0x7ed0/0x7ed0 [ 250.981254][T15196] ? ret_from_fork+0x8/0x30 [ 250.985788][T15196] ? finish_wait+0x260/0x260 [ 250.990407][T15196] ? rwlock_bug.part.0+0x90/0x90 [ 250.995535][T15196] ? _raw_spin_unlock_irq+0x1f/0x40 [ 251.000765][T15196] ? io_submit_sqes+0x7ed0/0x7ed0 [ 251.005817][T15196] ret_from_fork+0x1f/0x30 [ 251.011135][T15196] Kernel Offset: disabled [ 251.015643][T15196] Rebooting in 86400 seconds..