[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.209' (ECDSA) to the list of known hosts. 2021/01/23 18:51:22 fuzzer started 2021/01/23 18:51:22 dialing manager at 10.128.0.26:38591 2021/01/23 18:51:23 syscalls: 3496 2021/01/23 18:51:23 code coverage: enabled 2021/01/23 18:51:23 comparison tracing: enabled 2021/01/23 18:51:23 extra coverage: enabled 2021/01/23 18:51:23 setuid sandbox: enabled 2021/01/23 18:51:23 namespace sandbox: enabled 2021/01/23 18:51:23 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/23 18:51:23 fault injection: enabled 2021/01/23 18:51:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/23 18:51:23 net packet injection: enabled 2021/01/23 18:51:23 net device setup: enabled 2021/01/23 18:51:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/23 18:51:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/23 18:51:23 USB emulation: enabled 2021/01/23 18:51:23 hci packet injection: enabled 2021/01/23 18:51:23 wifi device emulation: enabled 2021/01/23 18:51:23 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/23 18:51:23 fetching corpus: 50, signal 32222/36068 (executing program) 2021/01/23 18:51:23 fetching corpus: 100, signal 43186/48884 (executing program) 2021/01/23 18:51:23 fetching corpus: 150, signal 56544/64031 (executing program) 2021/01/23 18:51:23 fetching corpus: 200, signal 71591/80741 (executing program) 2021/01/23 18:51:23 fetching corpus: 250, signal 82674/93516 (executing program) 2021/01/23 18:51:23 fetching corpus: 300, signal 89826/102344 (executing program) 2021/01/23 18:51:24 fetching corpus: 350, signal 99946/114055 (executing program) 2021/01/23 18:51:24 fetching corpus: 400, signal 106483/122224 (executing program) 2021/01/23 18:51:24 fetching corpus: 450, signal 112043/129414 (executing program) 2021/01/23 18:51:24 fetching corpus: 500, signal 118209/137142 (executing program) 2021/01/23 18:51:24 fetching corpus: 550, signal 122956/143440 (executing program) 2021/01/23 18:51:24 fetching corpus: 600, signal 126419/148516 (executing program) 2021/01/23 18:51:24 fetching corpus: 650, signal 131318/154951 (executing program) 2021/01/23 18:51:24 fetching corpus: 700, signal 136158/161270 (executing program) 2021/01/23 18:51:25 fetching corpus: 750, signal 139437/166119 (executing program) 2021/01/23 18:51:25 fetching corpus: 800, signal 144900/173037 (executing program) 2021/01/23 18:51:25 fetching corpus: 850, signal 150891/180438 (executing program) 2021/01/23 18:51:25 fetching corpus: 900, signal 157027/187940 (executing program) 2021/01/23 18:51:25 fetching corpus: 950, signal 162226/194498 (executing program) 2021/01/23 18:51:25 fetching corpus: 1000, signal 165437/199133 (executing program) 2021/01/23 18:51:25 fetching corpus: 1050, signal 169521/204620 (executing program) 2021/01/23 18:51:25 fetching corpus: 1100, signal 171913/208482 (executing program) 2021/01/23 18:51:26 fetching corpus: 1150, signal 175962/213888 (executing program) 2021/01/23 18:51:26 fetching corpus: 1200, signal 180161/219372 (executing program) 2021/01/23 18:51:26 fetching corpus: 1250, signal 181954/222630 (executing program) 2021/01/23 18:51:26 fetching corpus: 1300, signal 184625/226678 (executing program) 2021/01/23 18:51:26 fetching corpus: 1350, signal 188190/231559 (executing program) 2021/01/23 18:51:26 fetching corpus: 1400, signal 190383/235150 (executing program) 2021/01/23 18:51:27 fetching corpus: 1450, signal 192765/238904 (executing program) 2021/01/23 18:51:27 fetching corpus: 1500, signal 196415/243839 (executing program) 2021/01/23 18:51:27 fetching corpus: 1550, signal 200960/249624 (executing program) 2021/01/23 18:51:27 fetching corpus: 1600, signal 204242/254150 (executing program) 2021/01/23 18:51:27 fetching corpus: 1650, signal 207415/258596 (executing program) 2021/01/23 18:51:27 fetching corpus: 1700, signal 210993/263403 (executing program) 2021/01/23 18:51:27 fetching corpus: 1750, signal 214386/268029 (executing program) 2021/01/23 18:51:28 fetching corpus: 1800, signal 217368/272285 (executing program) 2021/01/23 18:51:28 fetching corpus: 1850, signal 219809/276029 (executing program) 2021/01/23 18:51:28 fetching corpus: 1900, signal 222557/279990 (executing program) 2021/01/23 18:51:28 fetching corpus: 1950, signal 225386/283990 (executing program) 2021/01/23 18:51:28 fetching corpus: 2000, signal 229275/288986 (executing program) 2021/01/23 18:51:28 fetching corpus: 2050, signal 232237/293113 (executing program) 2021/01/23 18:51:28 fetching corpus: 2100, signal 234357/296438 (executing program) 2021/01/23 18:51:29 fetching corpus: 2150, signal 237677/300847 (executing program) 2021/01/23 18:51:29 fetching corpus: 2200, signal 239391/303846 (executing program) 2021/01/23 18:51:29 fetching corpus: 2250, signal 241947/307529 (executing program) 2021/01/23 18:51:29 fetching corpus: 2300, signal 245155/311787 (executing program) 2021/01/23 18:51:29 fetching corpus: 2350, signal 247323/315122 (executing program) 2021/01/23 18:51:29 fetching corpus: 2400, signal 250822/319621 (executing program) 2021/01/23 18:51:29 fetching corpus: 2450, signal 252454/322451 (executing program) 2021/01/23 18:51:29 fetching corpus: 2500, signal 254743/325867 (executing program) 2021/01/23 18:51:30 fetching corpus: 2550, signal 256797/329051 (executing program) 2021/01/23 18:51:30 fetching corpus: 2600, signal 259347/332644 (executing program) 2021/01/23 18:51:30 fetching corpus: 2650, signal 261341/335728 (executing program) 2021/01/23 18:51:30 fetching corpus: 2700, signal 263357/338866 (executing program) 2021/01/23 18:51:30 fetching corpus: 2750, signal 266320/342773 (executing program) 2021/01/23 18:51:30 fetching corpus: 2800, signal 268158/345741 (executing program) 2021/01/23 18:51:30 fetching corpus: 2850, signal 270132/348804 (executing program) 2021/01/23 18:51:30 fetching corpus: 2900, signal 272456/352144 (executing program) 2021/01/23 18:51:31 fetching corpus: 2950, signal 273953/354759 (executing program) 2021/01/23 18:51:31 fetching corpus: 3000, signal 276370/358166 (executing program) 2021/01/23 18:51:31 fetching corpus: 3050, signal 278183/361030 (executing program) 2021/01/23 18:51:31 fetching corpus: 3100, signal 280991/364718 (executing program) 2021/01/23 18:51:31 fetching corpus: 3150, signal 282843/367571 (executing program) 2021/01/23 18:51:31 fetching corpus: 3200, signal 284548/370347 (executing program) 2021/01/23 18:51:31 fetching corpus: 3250, signal 285992/372886 (executing program) 2021/01/23 18:51:32 fetching corpus: 3300, signal 287538/375509 (executing program) 2021/01/23 18:51:32 fetching corpus: 3350, signal 289596/378573 (executing program) 2021/01/23 18:51:32 fetching corpus: 3400, signal 291063/381119 (executing program) 2021/01/23 18:51:32 fetching corpus: 3450, signal 292990/384060 (executing program) 2021/01/23 18:51:32 fetching corpus: 3500, signal 294680/386790 (executing program) 2021/01/23 18:51:32 fetching corpus: 3550, signal 296390/389514 (executing program) 2021/01/23 18:51:32 fetching corpus: 3600, signal 297854/392028 (executing program) 2021/01/23 18:51:32 fetching corpus: 3650, signal 299083/394353 (executing program) 2021/01/23 18:51:33 fetching corpus: 3700, signal 300576/396929 (executing program) 2021/01/23 18:51:33 fetching corpus: 3750, signal 302479/399766 (executing program) 2021/01/23 18:51:33 fetching corpus: 3800, signal 304053/402321 (executing program) 2021/01/23 18:51:33 fetching corpus: 3850, signal 305952/405126 (executing program) 2021/01/23 18:51:33 fetching corpus: 3900, signal 307260/407457 (executing program) 2021/01/23 18:51:33 fetching corpus: 3950, signal 308848/409991 (executing program) 2021/01/23 18:51:33 fetching corpus: 4000, signal 309792/412032 (executing program) 2021/01/23 18:51:33 fetching corpus: 4050, signal 311513/414701 (executing program) 2021/01/23 18:51:34 fetching corpus: 4100, signal 313065/417201 (executing program) 2021/01/23 18:51:34 fetching corpus: 4150, signal 315054/420014 (executing program) 2021/01/23 18:51:34 fetching corpus: 4200, signal 316850/422746 (executing program) 2021/01/23 18:51:34 fetching corpus: 4250, signal 318286/425131 (executing program) 2021/01/23 18:51:34 fetching corpus: 4300, signal 319503/427354 (executing program) 2021/01/23 18:51:34 fetching corpus: 4350, signal 320466/429334 (executing program) 2021/01/23 18:51:34 fetching corpus: 4400, signal 321494/431367 (executing program) 2021/01/23 18:51:34 fetching corpus: 4450, signal 322213/433196 (executing program) 2021/01/23 18:51:35 fetching corpus: 4500, signal 323070/435122 (executing program) 2021/01/23 18:51:35 fetching corpus: 4550, signal 325026/437873 (executing program) 2021/01/23 18:51:35 fetching corpus: 4600, signal 326873/440563 (executing program) 2021/01/23 18:51:35 fetching corpus: 4650, signal 327969/442664 (executing program) 2021/01/23 18:51:35 fetching corpus: 4700, signal 329906/445380 (executing program) 2021/01/23 18:51:35 fetching corpus: 4750, signal 331163/447613 (executing program) 2021/01/23 18:51:35 fetching corpus: 4800, signal 332618/449980 (executing program) 2021/01/23 18:51:36 fetching corpus: 4850, signal 333623/451949 (executing program) 2021/01/23 18:51:36 fetching corpus: 4900, signal 335694/454723 (executing program) 2021/01/23 18:51:36 fetching corpus: 4950, signal 337248/457139 (executing program) 2021/01/23 18:51:36 fetching corpus: 5000, signal 338537/459306 (executing program) 2021/01/23 18:51:36 fetching corpus: 5050, signal 339557/461299 (executing program) 2021/01/23 18:51:36 fetching corpus: 5100, signal 340315/463044 (executing program) 2021/01/23 18:51:36 fetching corpus: 5150, signal 341342/465016 (executing program) 2021/01/23 18:51:37 fetching corpus: 5200, signal 343007/467386 (executing program) 2021/01/23 18:51:37 fetching corpus: 5250, signal 344412/469615 (executing program) 2021/01/23 18:51:37 fetching corpus: 5300, signal 345753/471826 (executing program) 2021/01/23 18:51:37 fetching corpus: 5350, signal 347087/473974 (executing program) 2021/01/23 18:51:37 fetching corpus: 5400, signal 348273/476019 (executing program) 2021/01/23 18:51:37 fetching corpus: 5450, signal 349663/478224 (executing program) 2021/01/23 18:51:37 fetching corpus: 5500, signal 350416/480017 (executing program) 2021/01/23 18:51:38 fetching corpus: 5550, signal 351111/481683 (executing program) 2021/01/23 18:51:38 fetching corpus: 5600, signal 351903/483468 (executing program) 2021/01/23 18:51:38 fetching corpus: 5650, signal 353458/485716 (executing program) 2021/01/23 18:51:38 fetching corpus: 5700, signal 354298/487472 (executing program) 2021/01/23 18:51:38 fetching corpus: 5750, signal 355477/489508 (executing program) 2021/01/23 18:51:38 fetching corpus: 5800, signal 356708/491590 (executing program) 2021/01/23 18:51:38 fetching corpus: 5850, signal 358191/493783 (executing program) 2021/01/23 18:51:38 fetching corpus: 5900, signal 359487/495857 (executing program) 2021/01/23 18:51:39 fetching corpus: 5950, signal 360424/497691 (executing program) 2021/01/23 18:51:39 fetching corpus: 6000, signal 361345/499527 (executing program) 2021/01/23 18:51:39 fetching corpus: 6050, signal 362318/501383 (executing program) 2021/01/23 18:51:39 fetching corpus: 6100, signal 363179/503190 (executing program) 2021/01/23 18:51:39 fetching corpus: 6150, signal 363985/504907 (executing program) 2021/01/23 18:51:39 fetching corpus: 6200, signal 365101/506854 (executing program) 2021/01/23 18:51:40 fetching corpus: 6250, signal 366649/509063 (executing program) 2021/01/23 18:51:40 fetching corpus: 6300, signal 367798/510985 (executing program) 2021/01/23 18:51:40 fetching corpus: 6350, signal 368814/512800 (executing program) 2021/01/23 18:51:40 fetching corpus: 6400, signal 371269/515683 (executing program) 2021/01/23 18:51:40 fetching corpus: 6450, signal 373436/518339 (executing program) 2021/01/23 18:51:40 fetching corpus: 6500, signal 374686/520334 (executing program) 2021/01/23 18:51:40 fetching corpus: 6550, signal 375957/522295 (executing program) 2021/01/23 18:51:40 fetching corpus: 6600, signal 376858/524015 (executing program) 2021/01/23 18:51:41 fetching corpus: 6650, signal 377849/525751 (executing program) 2021/01/23 18:51:41 fetching corpus: 6700, signal 380767/528781 (executing program) 2021/01/23 18:51:41 fetching corpus: 6750, signal 381780/530546 (executing program) 2021/01/23 18:51:41 fetching corpus: 6800, signal 382942/532441 (executing program) 2021/01/23 18:51:41 fetching corpus: 6850, signal 383946/534217 (executing program) 2021/01/23 18:51:41 fetching corpus: 6900, signal 385403/536310 (executing program) 2021/01/23 18:51:41 fetching corpus: 6950, signal 386516/538157 (executing program) 2021/01/23 18:51:42 fetching corpus: 7000, signal 387680/539985 (executing program) 2021/01/23 18:51:42 fetching corpus: 7050, signal 388849/541868 (executing program) 2021/01/23 18:51:42 fetching corpus: 7100, signal 389671/543493 (executing program) 2021/01/23 18:51:42 fetching corpus: 7150, signal 390849/545399 (executing program) 2021/01/23 18:51:42 fetching corpus: 7200, signal 391857/547175 (executing program) 2021/01/23 18:51:42 fetching corpus: 7250, signal 392965/548959 (executing program) 2021/01/23 18:51:42 fetching corpus: 7300, signal 393719/550514 (executing program) 2021/01/23 18:51:42 fetching corpus: 7350, signal 394894/552359 (executing program) 2021/01/23 18:51:43 fetching corpus: 7400, signal 396272/554304 (executing program) 2021/01/23 18:51:43 fetching corpus: 7450, signal 396941/555791 (executing program) 2021/01/23 18:51:43 fetching corpus: 7500, signal 397911/557472 (executing program) 2021/01/23 18:51:43 fetching corpus: 7550, signal 399013/559234 (executing program) 2021/01/23 18:51:43 fetching corpus: 7600, signal 400244/561074 (executing program) 2021/01/23 18:51:43 fetching corpus: 7650, signal 401804/563162 (executing program) 2021/01/23 18:51:43 fetching corpus: 7700, signal 402543/564645 (executing program) 2021/01/23 18:51:44 fetching corpus: 7750, signal 403540/566305 (executing program) 2021/01/23 18:51:44 fetching corpus: 7800, signal 404485/567964 (executing program) 2021/01/23 18:51:44 fetching corpus: 7850, signal 405174/569438 (executing program) 2021/01/23 18:51:44 fetching corpus: 7900, signal 406153/571075 (executing program) 2021/01/23 18:51:44 fetching corpus: 7950, signal 406907/572574 (executing program) 2021/01/23 18:51:44 fetching corpus: 8000, signal 407748/574077 (executing program) 2021/01/23 18:51:44 fetching corpus: 8050, signal 408430/575528 (executing program) 2021/01/23 18:51:44 fetching corpus: 8100, signal 409173/576957 (executing program) 2021/01/23 18:51:45 fetching corpus: 8150, signal 410109/578591 (executing program) 2021/01/23 18:51:45 fetching corpus: 8200, signal 410939/580140 (executing program) 2021/01/23 18:51:45 fetching corpus: 8250, signal 412289/581977 (executing program) 2021/01/23 18:51:45 fetching corpus: 8300, signal 412996/583451 (executing program) 2021/01/23 18:51:45 fetching corpus: 8350, signal 413887/584984 (executing program) 2021/01/23 18:51:45 fetching corpus: 8400, signal 414953/586628 (executing program) 2021/01/23 18:51:45 fetching corpus: 8450, signal 415551/588031 (executing program) 2021/01/23 18:51:46 fetching corpus: 8500, signal 416370/589531 (executing program) 2021/01/23 18:51:46 fetching corpus: 8550, signal 416955/590869 (executing program) 2021/01/23 18:51:46 fetching corpus: 8600, signal 417939/592447 (executing program) 2021/01/23 18:51:46 fetching corpus: 8650, signal 418772/593932 (executing program) 2021/01/23 18:51:46 fetching corpus: 8700, signal 419575/595395 (executing program) 2021/01/23 18:51:46 fetching corpus: 8750, signal 420778/597083 (executing program) 2021/01/23 18:51:46 fetching corpus: 8800, signal 421421/598435 (executing program) 2021/01/23 18:51:46 fetching corpus: 8850, signal 422263/599913 (executing program) 2021/01/23 18:51:47 fetching corpus: 8900, signal 422969/601333 (executing program) 2021/01/23 18:51:47 fetching corpus: 8950, signal 423753/602829 (executing program) 2021/01/23 18:51:47 fetching corpus: 9000, signal 424581/604268 (executing program) 2021/01/23 18:51:47 fetching corpus: 9050, signal 425787/605984 (executing program) 2021/01/23 18:51:47 fetching corpus: 9100, signal 426789/607496 (executing program) 2021/01/23 18:51:47 fetching corpus: 9150, signal 427489/608860 (executing program) 2021/01/23 18:51:47 fetching corpus: 9200, signal 428214/610246 (executing program) 2021/01/23 18:51:48 fetching corpus: 9250, signal 428920/611641 (executing program) 2021/01/23 18:51:48 fetching corpus: 9300, signal 429870/613113 (executing program) 2021/01/23 18:51:48 fetching corpus: 9350, signal 430669/614546 (executing program) 2021/01/23 18:51:48 fetching corpus: 9400, signal 431384/615893 (executing program) 2021/01/23 18:51:48 fetching corpus: 9450, signal 431997/617198 (executing program) 2021/01/23 18:51:48 fetching corpus: 9500, signal 432693/618598 (executing program) 2021/01/23 18:51:48 fetching corpus: 9550, signal 433956/620286 (executing program) 2021/01/23 18:51:48 fetching corpus: 9600, signal 434620/621610 (executing program) 2021/01/23 18:51:49 fetching corpus: 9650, signal 436330/623484 (executing program) 2021/01/23 18:51:49 fetching corpus: 9700, signal 437023/624795 (executing program) 2021/01/23 18:51:49 fetching corpus: 9750, signal 437609/626109 (executing program) 2021/01/23 18:51:49 fetching corpus: 9800, signal 438267/627440 (executing program) 2021/01/23 18:51:49 fetching corpus: 9850, signal 439306/628883 (executing program) 2021/01/23 18:51:49 fetching corpus: 9900, signal 440297/630340 (executing program) 2021/01/23 18:51:49 fetching corpus: 9950, signal 441180/631776 (executing program) 2021/01/23 18:51:49 fetching corpus: 10000, signal 441990/633187 (executing program) 2021/01/23 18:51:50 fetching corpus: 10050, signal 442609/634459 (executing program) 2021/01/23 18:51:50 fetching corpus: 10100, signal 443367/635775 (executing program) 2021/01/23 18:51:50 fetching corpus: 10150, signal 444419/637242 (executing program) 2021/01/23 18:51:50 fetching corpus: 10200, signal 445260/638594 (executing program) 2021/01/23 18:51:50 fetching corpus: 10250, signal 445835/639801 (executing program) 2021/01/23 18:51:50 fetching corpus: 10300, signal 446733/641195 (executing program) 2021/01/23 18:51:51 fetching corpus: 10350, signal 447541/642523 (executing program) 2021/01/23 18:51:51 fetching corpus: 10400, signal 448407/643919 (executing program) 2021/01/23 18:51:51 fetching corpus: 10450, signal 449120/645217 (executing program) 2021/01/23 18:51:51 fetching corpus: 10500, signal 449662/646490 (executing program) 2021/01/23 18:51:51 fetching corpus: 10550, signal 450346/647771 (executing program) 2021/01/23 18:51:51 fetching corpus: 10600, signal 450992/648975 (executing program) 2021/01/23 18:51:51 fetching corpus: 10650, signal 451404/650101 (executing program) 2021/01/23 18:51:51 fetching corpus: 10700, signal 452133/651374 (executing program) 2021/01/23 18:51:51 fetching corpus: 10750, signal 452669/652549 (executing program) 2021/01/23 18:51:52 fetching corpus: 10800, signal 453439/653806 (executing program) 2021/01/23 18:51:52 fetching corpus: 10850, signal 454302/655143 (executing program) 2021/01/23 18:51:52 fetching corpus: 10900, signal 454952/656379 (executing program) 2021/01/23 18:51:52 fetching corpus: 10950, signal 455733/657683 (executing program) 2021/01/23 18:51:52 fetching corpus: 11000, signal 456280/658819 (executing program) 2021/01/23 18:51:52 fetching corpus: 11050, signal 456956/660047 (executing program) 2021/01/23 18:51:52 fetching corpus: 11100, signal 458008/661486 (executing program) 2021/01/23 18:51:52 fetching corpus: 11150, signal 459115/662961 (executing program) 2021/01/23 18:51:52 fetching corpus: 11200, signal 459675/664161 (executing program) 2021/01/23 18:51:53 fetching corpus: 11250, signal 460336/665383 (executing program) 2021/01/23 18:51:53 fetching corpus: 11300, signal 460904/666601 (executing program) 2021/01/23 18:51:53 fetching corpus: 11350, signal 461378/667716 (executing program) 2021/01/23 18:51:53 fetching corpus: 11400, signal 461760/668803 (executing program) 2021/01/23 18:51:53 fetching corpus: 11450, signal 462476/670001 (executing program) 2021/01/23 18:51:53 fetching corpus: 11500, signal 463151/671221 (executing program) 2021/01/23 18:51:54 fetching corpus: 11550, signal 463706/672374 (executing program) 2021/01/23 18:51:54 fetching corpus: 11600, signal 464177/673545 (executing program) 2021/01/23 18:51:54 fetching corpus: 11650, signal 464964/674749 (executing program) 2021/01/23 18:51:54 fetching corpus: 11700, signal 465655/675935 (executing program) 2021/01/23 18:51:55 fetching corpus: 11750, signal 466482/677169 (executing program) 2021/01/23 18:51:55 fetching corpus: 11800, signal 467142/678374 (executing program) 2021/01/23 18:51:55 fetching corpus: 11850, signal 467952/679604 (executing program) 2021/01/23 18:51:55 fetching corpus: 11900, signal 468651/680831 (executing program) 2021/01/23 18:51:55 fetching corpus: 11950, signal 469501/682061 (executing program) 2021/01/23 18:51:55 fetching corpus: 12000, signal 470170/683268 (executing program) 2021/01/23 18:51:55 fetching corpus: 12050, signal 470795/684396 (executing program) 2021/01/23 18:51:55 fetching corpus: 12100, signal 471555/685611 (executing program) 2021/01/23 18:51:56 fetching corpus: 12150, signal 472278/686803 (executing program) 2021/01/23 18:51:56 fetching corpus: 12200, signal 472947/687929 (executing program) 2021/01/23 18:51:56 fetching corpus: 12250, signal 473479/688993 (executing program) 2021/01/23 18:51:56 fetching corpus: 12300, signal 474141/690101 (executing program) 2021/01/23 18:51:56 fetching corpus: 12350, signal 474747/691247 (executing program) 2021/01/23 18:51:56 fetching corpus: 12400, signal 475622/692439 (executing program) 2021/01/23 18:51:56 fetching corpus: 12450, signal 476195/693574 (executing program) 2021/01/23 18:51:57 fetching corpus: 12500, signal 476862/694717 (executing program) 2021/01/23 18:51:57 fetching corpus: 12550, signal 477526/695874 (executing program) 2021/01/23 18:51:57 fetching corpus: 12600, signal 478049/696984 (executing program) 2021/01/23 18:51:57 fetching corpus: 12650, signal 478808/698107 (executing program) 2021/01/23 18:51:57 fetching corpus: 12700, signal 479861/699442 (executing program) 2021/01/23 18:51:57 fetching corpus: 12750, signal 480607/700589 (executing program) 2021/01/23 18:51:57 fetching corpus: 12800, signal 481141/701671 (executing program) 2021/01/23 18:51:58 fetching corpus: 12850, signal 481762/702776 (executing program) 2021/01/23 18:51:58 fetching corpus: 12900, signal 482487/703885 (executing program) 2021/01/23 18:51:58 fetching corpus: 12950, signal 483393/705076 (executing program) 2021/01/23 18:51:58 fetching corpus: 13000, signal 484178/706227 (executing program) 2021/01/23 18:51:58 fetching corpus: 13050, signal 484603/707236 (executing program) 2021/01/23 18:51:58 fetching corpus: 13100, signal 485315/708365 (executing program) 2021/01/23 18:51:59 fetching corpus: 13150, signal 485818/709390 (executing program) 2021/01/23 18:51:59 fetching corpus: 13200, signal 486359/710407 (executing program) 2021/01/23 18:51:59 fetching corpus: 13250, signal 486847/711403 (executing program) 2021/01/23 18:51:59 fetching corpus: 13300, signal 487411/712455 (executing program) 2021/01/23 18:51:59 fetching corpus: 13350, signal 487877/713468 (executing program) 2021/01/23 18:51:59 fetching corpus: 13400, signal 488428/714492 (executing program) 2021/01/23 18:51:59 fetching corpus: 13450, signal 488942/715532 (executing program) 2021/01/23 18:51:59 fetching corpus: 13500, signal 489485/716534 (executing program) 2021/01/23 18:52:00 fetching corpus: 13550, signal 491429/718065 (executing program) 2021/01/23 18:52:00 fetching corpus: 13600, signal 491800/719044 (executing program) 2021/01/23 18:52:00 fetching corpus: 13650, signal 492280/720069 (executing program) 2021/01/23 18:52:00 fetching corpus: 13700, signal 493148/721189 (executing program) 2021/01/23 18:52:00 fetching corpus: 13750, signal 493599/722180 (executing program) 2021/01/23 18:52:00 fetching corpus: 13800, signal 493975/723108 (executing program) 2021/01/23 18:52:00 fetching corpus: 13850, signal 494304/724040 (executing program) 2021/01/23 18:52:00 fetching corpus: 13900, signal 495169/725163 (executing program) 2021/01/23 18:52:01 fetching corpus: 13950, signal 495744/726188 (executing program) 2021/01/23 18:52:01 fetching corpus: 14000, signal 496416/727222 (executing program) 2021/01/23 18:52:01 fetching corpus: 14050, signal 497099/728242 (executing program) 2021/01/23 18:52:01 fetching corpus: 14100, signal 497794/729317 (executing program) 2021/01/23 18:52:01 fetching corpus: 14150, signal 498294/730324 (executing program) 2021/01/23 18:52:01 fetching corpus: 14200, signal 498970/731352 (executing program) 2021/01/23 18:52:01 fetching corpus: 14250, signal 499404/732314 (executing program) 2021/01/23 18:52:02 fetching corpus: 14300, signal 500055/733310 (executing program) 2021/01/23 18:52:02 fetching corpus: 14350, signal 502288/734812 (executing program) 2021/01/23 18:52:02 fetching corpus: 14400, signal 502819/735783 (executing program) 2021/01/23 18:52:02 fetching corpus: 14450, signal 503375/736768 (executing program) 2021/01/23 18:52:02 fetching corpus: 14500, signal 503971/737797 (executing program) 2021/01/23 18:52:02 fetching corpus: 14550, signal 504570/738761 (executing program) 2021/01/23 18:52:03 fetching corpus: 14600, signal 505155/739746 (executing program) 2021/01/23 18:52:03 fetching corpus: 14650, signal 505772/740717 (executing program) 2021/01/23 18:52:03 fetching corpus: 14700, signal 506337/741694 (executing program) 2021/01/23 18:52:03 fetching corpus: 14750, signal 507014/742679 (executing program) 2021/01/23 18:52:03 fetching corpus: 14800, signal 507700/743646 (executing program) 2021/01/23 18:52:03 fetching corpus: 14850, signal 508294/744609 (executing program) 2021/01/23 18:52:04 fetching corpus: 14900, signal 508805/745558 (executing program) 2021/01/23 18:52:04 fetching corpus: 14950, signal 509142/746480 (executing program) 2021/01/23 18:52:04 fetching corpus: 15000, signal 509718/747398 (executing program) 2021/01/23 18:52:04 fetching corpus: 15050, signal 510256/748309 (executing program) 2021/01/23 18:52:04 fetching corpus: 15100, signal 510772/749249 (executing program) 2021/01/23 18:52:04 fetching corpus: 15150, signal 511358/750154 (executing program) 2021/01/23 18:52:04 fetching corpus: 15200, signal 512020/751149 (executing program) 2021/01/23 18:52:04 fetching corpus: 15250, signal 512529/752107 (executing program) 2021/01/23 18:52:05 fetching corpus: 15300, signal 512906/752973 (executing program) 2021/01/23 18:52:05 fetching corpus: 15350, signal 513469/753911 (executing program) 2021/01/23 18:52:05 fetching corpus: 15400, signal 514509/754971 (executing program) 2021/01/23 18:52:05 fetching corpus: 15450, signal 514896/755827 (executing program) 2021/01/23 18:52:05 fetching corpus: 15500, signal 515333/756698 (executing program) 2021/01/23 18:52:05 fetching corpus: 15550, signal 515977/757657 (executing program) 2021/01/23 18:52:05 fetching corpus: 15600, signal 516565/758539 (executing program) 2021/01/23 18:52:06 fetching corpus: 15650, signal 517304/759499 (executing program) 2021/01/23 18:52:06 fetching corpus: 15700, signal 517782/760370 (executing program) 2021/01/23 18:52:06 fetching corpus: 15750, signal 518680/761368 (executing program) 2021/01/23 18:52:06 fetching corpus: 15800, signal 519340/762327 (executing program) 2021/01/23 18:52:06 fetching corpus: 15850, signal 519789/763199 (executing program) 2021/01/23 18:52:06 fetching corpus: 15900, signal 520280/764106 (executing program) 2021/01/23 18:52:06 fetching corpus: 15950, signal 520882/765022 (executing program) 2021/01/23 18:52:06 fetching corpus: 16000, signal 521488/765956 (executing program) 2021/01/23 18:52:07 fetching corpus: 16050, signal 522043/766830 (executing program) 2021/01/23 18:52:07 fetching corpus: 16100, signal 522479/767687 (executing program) 2021/01/23 18:52:07 fetching corpus: 16150, signal 522887/768494 (executing program) 2021/01/23 18:52:07 fetching corpus: 16200, signal 523446/769431 (executing program) 2021/01/23 18:52:07 fetching corpus: 16250, signal 523988/770330 (executing program) 2021/01/23 18:52:07 fetching corpus: 16300, signal 524641/771203 (executing program) 2021/01/23 18:52:07 fetching corpus: 16350, signal 525110/772051 (executing program) 2021/01/23 18:52:08 fetching corpus: 16400, signal 525605/772930 (executing program) 2021/01/23 18:52:08 fetching corpus: 16450, signal 526112/773778 (executing program) 2021/01/23 18:52:08 fetching corpus: 16500, signal 526579/774606 (executing program) 2021/01/23 18:52:08 fetching corpus: 16550, signal 527188/775482 (executing program) 2021/01/23 18:52:08 fetching corpus: 16600, signal 527563/776320 (executing program) 2021/01/23 18:52:08 fetching corpus: 16650, signal 528052/777164 (executing program) 2021/01/23 18:52:08 fetching corpus: 16700, signal 528456/777961 (executing program) 2021/01/23 18:52:09 fetching corpus: 16750, signal 529005/778819 (executing program) 2021/01/23 18:52:09 fetching corpus: 16800, signal 529845/779747 (executing program) 2021/01/23 18:52:09 fetching corpus: 16850, signal 530633/780670 (executing program) 2021/01/23 18:52:09 fetching corpus: 16900, signal 531096/781486 (executing program) 2021/01/23 18:52:09 fetching corpus: 16950, signal 531722/782377 (executing program) 2021/01/23 18:52:09 fetching corpus: 17000, signal 532252/783221 (executing program) 2021/01/23 18:52:10 fetching corpus: 17050, signal 532820/784060 (executing program) 2021/01/23 18:52:10 fetching corpus: 17100, signal 533304/784863 (executing program) 2021/01/23 18:52:10 fetching corpus: 17150, signal 533612/785652 (executing program) 2021/01/23 18:52:10 fetching corpus: 17200, signal 534052/786463 (executing program) 2021/01/23 18:52:10 fetching corpus: 17250, signal 534607/787294 (executing program) 2021/01/23 18:52:10 fetching corpus: 17300, signal 535051/788092 (executing program) 2021/01/23 18:52:10 fetching corpus: 17350, signal 535500/788871 (executing program) 2021/01/23 18:52:11 fetching corpus: 17400, signal 535900/789665 (executing program) 2021/01/23 18:52:11 fetching corpus: 17450, signal 536324/790467 (executing program) 2021/01/23 18:52:11 fetching corpus: 17500, signal 536907/791293 (executing program) 2021/01/23 18:52:11 fetching corpus: 17550, signal 537169/792068 (executing program) 2021/01/23 18:52:11 fetching corpus: 17600, signal 537570/792903 (executing program) 2021/01/23 18:52:11 fetching corpus: 17650, signal 538045/793701 (executing program) 2021/01/23 18:52:11 fetching corpus: 17700, signal 538336/794451 (executing program) 2021/01/23 18:52:12 fetching corpus: 17750, signal 538767/795225 (executing program) 2021/01/23 18:52:12 fetching corpus: 17800, signal 539231/795970 (executing program) 2021/01/23 18:52:12 fetching corpus: 17850, signal 539824/796782 (executing program) 2021/01/23 18:52:12 fetching corpus: 17900, signal 540204/797575 (executing program) 2021/01/23 18:52:12 fetching corpus: 17950, signal 540865/798431 (executing program) 2021/01/23 18:52:12 fetching corpus: 18000, signal 541411/799203 (executing program) 2021/01/23 18:52:12 fetching corpus: 18050, signal 541997/800007 (executing program) 2021/01/23 18:52:12 fetching corpus: 18100, signal 542390/800740 (executing program) 2021/01/23 18:52:13 fetching corpus: 18150, signal 542958/801551 (executing program) 2021/01/23 18:52:13 fetching corpus: 18200, signal 543753/802350 (executing program) 2021/01/23 18:52:13 fetching corpus: 18250, signal 544216/803110 (executing program) 2021/01/23 18:52:13 fetching corpus: 18300, signal 544656/803866 (executing program) 2021/01/23 18:52:13 fetching corpus: 18350, signal 545077/804620 (executing program) 2021/01/23 18:52:13 fetching corpus: 18400, signal 545519/805390 (executing program) 2021/01/23 18:52:13 fetching corpus: 18450, signal 545981/806132 (executing program) 2021/01/23 18:52:14 fetching corpus: 18500, signal 546328/806856 (executing program) 2021/01/23 18:52:14 fetching corpus: 18550, signal 546782/807631 (executing program) 2021/01/23 18:52:14 fetching corpus: 18600, signal 547228/808378 (executing program) 2021/01/23 18:52:14 fetching corpus: 18650, signal 547848/809160 (executing program) 2021/01/23 18:52:14 fetching corpus: 18700, signal 548255/809941 (executing program) 2021/01/23 18:52:14 fetching corpus: 18750, signal 548888/810685 (executing program) 2021/01/23 18:52:14 fetching corpus: 18800, signal 549370/811435 (executing program) 2021/01/23 18:52:14 fetching corpus: 18850, signal 549683/812184 (executing program) 2021/01/23 18:52:15 fetching corpus: 18900, signal 550218/812947 (executing program) 2021/01/23 18:52:15 fetching corpus: 18950, signal 550587/813656 (executing program) 2021/01/23 18:52:15 fetching corpus: 19000, signal 551097/814430 (executing program) 2021/01/23 18:52:15 fetching corpus: 19050, signal 551559/815165 (executing program) 2021/01/23 18:52:15 fetching corpus: 19100, signal 551893/815844 (executing program) 2021/01/23 18:52:15 fetching corpus: 19150, signal 552823/816615 (executing program) 2021/01/23 18:52:15 fetching corpus: 19200, signal 553191/817311 (executing program) 2021/01/23 18:52:16 fetching corpus: 19250, signal 553626/818011 (executing program) 2021/01/23 18:52:16 fetching corpus: 19300, signal 554192/818752 (executing program) 2021/01/23 18:52:16 fetching corpus: 19350, signal 554634/819456 (executing program) 2021/01/23 18:52:16 fetching corpus: 19400, signal 555114/820192 (executing program) 2021/01/23 18:52:16 fetching corpus: 19450, signal 555504/820920 (executing program) 2021/01/23 18:52:16 fetching corpus: 19500, signal 555965/821656 (executing program) 2021/01/23 18:52:16 fetching corpus: 19550, signal 556223/822369 (executing program) 2021/01/23 18:52:16 fetching corpus: 19600, signal 556574/823046 (executing program) 2021/01/23 18:52:16 fetching corpus: 19650, signal 557015/823748 (executing program) 2021/01/23 18:52:17 fetching corpus: 19700, signal 557426/824493 (executing program) 2021/01/23 18:52:17 fetching corpus: 19750, signal 557772/825176 (executing program) 2021/01/23 18:52:17 fetching corpus: 19800, signal 558260/825879 (executing program) 2021/01/23 18:52:17 fetching corpus: 19850, signal 558731/826573 (executing program) 2021/01/23 18:52:17 fetching corpus: 19900, signal 559181/827268 (executing program) 2021/01/23 18:52:17 fetching corpus: 19950, signal 559628/827934 (executing program) 2021/01/23 18:52:17 fetching corpus: 20000, signal 560244/828631 (executing program) 2021/01/23 18:52:18 fetching corpus: 20050, signal 560726/829343 (executing program) 2021/01/23 18:52:18 fetching corpus: 20100, signal 561026/830045 (executing program) 2021/01/23 18:52:18 fetching corpus: 20150, signal 561426/830725 (executing program) 2021/01/23 18:52:19 fetching corpus: 20200, signal 561777/831396 (executing program) 2021/01/23 18:52:19 fetching corpus: 20250, signal 562348/832088 (executing program) 2021/01/23 18:52:19 fetching corpus: 20300, signal 562746/832752 (executing program) 2021/01/23 18:52:19 fetching corpus: 20350, signal 563183/833442 (executing program) 2021/01/23 18:52:19 fetching corpus: 20400, signal 564039/834151 (executing program) 2021/01/23 18:52:19 fetching corpus: 20450, signal 564389/834825 (executing program) 2021/01/23 18:52:19 fetching corpus: 20500, signal 564754/835492 (executing program) 2021/01/23 18:52:20 fetching corpus: 20550, signal 565368/836172 (executing program) 2021/01/23 18:52:20 fetching corpus: 20600, signal 565813/836852 (executing program) 2021/01/23 18:52:20 fetching corpus: 20650, signal 566149/837541 (executing program) 2021/01/23 18:52:20 fetching corpus: 20700, signal 566597/838213 (executing program) 2021/01/23 18:52:20 fetching corpus: 20750, signal 566860/838861 (executing program) 2021/01/23 18:52:20 fetching corpus: 20800, signal 567180/839506 (executing program) 2021/01/23 18:52:20 fetching corpus: 20850, signal 567535/840156 (executing program) 2021/01/23 18:52:21 fetching corpus: 20900, signal 567994/840792 (executing program) 2021/01/23 18:52:21 fetching corpus: 20949, signal 568658/841466 (executing program) 2021/01/23 18:52:21 fetching corpus: 20999, signal 569191/841850 (executing program) 2021/01/23 18:52:21 fetching corpus: 21049, signal 569628/841850 (executing program) 2021/01/23 18:52:21 fetching corpus: 21099, signal 570056/841850 (executing program) 2021/01/23 18:52:21 fetching corpus: 21149, signal 570406/841850 (executing program) 2021/01/23 18:52:21 fetching corpus: 21199, signal 570710/841852 (executing program) 2021/01/23 18:52:22 fetching corpus: 21249, signal 571098/841852 (executing program) 2021/01/23 18:52:22 fetching corpus: 21299, signal 571446/841852 (executing program) 2021/01/23 18:52:22 fetching corpus: 21349, signal 571879/841852 (executing program) 2021/01/23 18:52:22 fetching corpus: 21399, signal 572327/841852 (executing program) 2021/01/23 18:52:22 fetching corpus: 21449, signal 572935/841852 (executing program) 2021/01/23 18:52:22 fetching corpus: 21499, signal 573285/841852 (executing program) 2021/01/23 18:52:22 fetching corpus: 21549, signal 573670/841852 (executing program) 2021/01/23 18:52:23 fetching corpus: 21599, signal 574105/841855 (executing program) 2021/01/23 18:52:23 fetching corpus: 21649, signal 574656/841856 (executing program) 2021/01/23 18:52:23 fetching corpus: 21699, signal 575151/841856 (executing program) 2021/01/23 18:52:23 fetching corpus: 21749, signal 575758/841856 (executing program) 2021/01/23 18:52:23 fetching corpus: 21799, signal 576108/841856 (executing program) 2021/01/23 18:52:23 fetching corpus: 21849, signal 576411/841856 (executing program) 2021/01/23 18:52:23 fetching corpus: 21899, signal 576879/841856 (executing program) 2021/01/23 18:52:24 fetching corpus: 21949, signal 577175/841858 (executing program) 2021/01/23 18:52:24 fetching corpus: 21999, signal 577509/841858 (executing program) 2021/01/23 18:52:24 fetching corpus: 22049, signal 577842/841858 (executing program) 2021/01/23 18:52:24 fetching corpus: 22099, signal 578184/841858 (executing program) 2021/01/23 18:52:24 fetching corpus: 22149, signal 578527/841858 (executing program) 2021/01/23 18:52:24 fetching corpus: 22199, signal 578760/841858 (executing program) 2021/01/23 18:52:24 fetching corpus: 22249, signal 579051/841858 (executing program) 2021/01/23 18:52:24 fetching corpus: 22299, signal 579447/841858 (executing program) 2021/01/23 18:52:25 fetching corpus: 22349, signal 579935/841858 (executing program) 2021/01/23 18:52:25 fetching corpus: 22399, signal 580329/841858 (executing program) 2021/01/23 18:52:25 fetching corpus: 22449, signal 580728/841858 (executing program) 2021/01/23 18:52:25 fetching corpus: 22499, signal 581244/841858 (executing program) 2021/01/23 18:52:25 fetching corpus: 22549, signal 581524/841858 (executing program) 2021/01/23 18:52:25 fetching corpus: 22599, signal 581909/841858 (executing program) 2021/01/23 18:52:25 fetching corpus: 22649, signal 582321/841858 (executing program) 2021/01/23 18:52:25 fetching corpus: 22699, signal 582591/841858 (executing program) 2021/01/23 18:52:26 fetching corpus: 22749, signal 583032/841858 (executing program) 2021/01/23 18:52:26 fetching corpus: 22799, signal 583422/841858 (executing program) 2021/01/23 18:52:26 fetching corpus: 22849, signal 583929/841858 (executing program) 2021/01/23 18:52:26 fetching corpus: 22899, signal 584442/841858 (executing program) 2021/01/23 18:52:26 fetching corpus: 22949, signal 585127/841858 (executing program) 2021/01/23 18:52:26 fetching corpus: 22999, signal 585511/841858 (executing program) 2021/01/23 18:52:26 fetching corpus: 23049, signal 585890/841858 (executing program) 2021/01/23 18:52:26 fetching corpus: 23099, signal 586169/841858 (executing program) 2021/01/23 18:52:26 fetching corpus: 23149, signal 586676/841858 (executing program) 2021/01/23 18:52:27 fetching corpus: 23199, signal 587049/841858 (executing program) 2021/01/23 18:52:27 fetching corpus: 23249, signal 587377/841858 (executing program) 2021/01/23 18:52:27 fetching corpus: 23299, signal 587798/841858 (executing program) 2021/01/23 18:52:27 fetching corpus: 23349, signal 588218/841858 (executing program) 2021/01/23 18:52:27 fetching corpus: 23399, signal 588488/841858 (executing program) 2021/01/23 18:52:27 fetching corpus: 23449, signal 589050/841858 (executing program) 2021/01/23 18:52:27 fetching corpus: 23499, signal 589337/841858 (executing program) 2021/01/23 18:52:27 fetching corpus: 23549, signal 589860/841858 (executing program) 2021/01/23 18:52:28 fetching corpus: 23599, signal 590271/841858 (executing program) 2021/01/23 18:52:28 fetching corpus: 23649, signal 590593/841858 (executing program) 2021/01/23 18:52:28 fetching corpus: 23699, signal 591271/841858 (executing program) 2021/01/23 18:52:28 fetching corpus: 23749, signal 591697/841858 (executing program) 2021/01/23 18:52:28 fetching corpus: 23799, signal 592252/841858 (executing program) 2021/01/23 18:52:28 fetching corpus: 23849, signal 592641/841858 (executing program) 2021/01/23 18:52:28 fetching corpus: 23899, signal 592951/841858 (executing program) 2021/01/23 18:52:28 fetching corpus: 23949, signal 593270/841858 (executing program) 2021/01/23 18:52:29 fetching corpus: 23999, signal 593645/841860 (executing program) 2021/01/23 18:52:29 fetching corpus: 24049, signal 594023/841860 (executing program) 2021/01/23 18:52:29 fetching corpus: 24099, signal 594367/841860 (executing program) 2021/01/23 18:52:29 fetching corpus: 24149, signal 594652/841861 (executing program) 2021/01/23 18:52:29 fetching corpus: 24199, signal 594899/841861 (executing program) 2021/01/23 18:52:29 fetching corpus: 24249, signal 595252/841861 (executing program) 2021/01/23 18:52:29 fetching corpus: 24299, signal 595582/841863 (executing program) 2021/01/23 18:52:30 fetching corpus: 24349, signal 595957/841865 (executing program) 2021/01/23 18:52:30 fetching corpus: 24399, signal 596350/841865 (executing program) 2021/01/23 18:52:30 fetching corpus: 24449, signal 596807/841865 (executing program) 2021/01/23 18:52:30 fetching corpus: 24499, signal 597041/841865 (executing program) 2021/01/23 18:52:30 fetching corpus: 24549, signal 597453/841865 (executing program) 2021/01/23 18:52:30 fetching corpus: 24599, signal 597939/841865 (executing program) 2021/01/23 18:52:30 fetching corpus: 24649, signal 598194/841865 (executing program) 2021/01/23 18:52:31 fetching corpus: 24699, signal 598567/841865 (executing program) 2021/01/23 18:52:31 fetching corpus: 24749, signal 598954/841865 (executing program) 2021/01/23 18:52:31 fetching corpus: 24799, signal 599307/841865 (executing program) 2021/01/23 18:52:31 fetching corpus: 24849, signal 599815/841865 (executing program) 2021/01/23 18:52:31 fetching corpus: 24899, signal 600191/841865 (executing program) 2021/01/23 18:52:31 fetching corpus: 24949, signal 600472/841865 (executing program) 2021/01/23 18:52:31 fetching corpus: 24999, signal 600798/841865 (executing program) 2021/01/23 18:52:31 fetching corpus: 25049, signal 601139/841865 (executing program) 2021/01/23 18:52:31 fetching corpus: 25099, signal 601442/841865 (executing program) 2021/01/23 18:52:32 fetching corpus: 25149, signal 601717/841865 (executing program) 2021/01/23 18:52:32 fetching corpus: 25199, signal 602159/841865 (executing program) 2021/01/23 18:52:32 fetching corpus: 25249, signal 602476/841867 (executing program) 2021/01/23 18:52:32 fetching corpus: 25299, signal 602792/841867 (executing program) 2021/01/23 18:52:32 fetching corpus: 25349, signal 603249/841867 (executing program) 2021/01/23 18:52:32 fetching corpus: 25399, signal 603590/841867 (executing program) 2021/01/23 18:52:32 fetching corpus: 25449, signal 604072/841867 (executing program) 2021/01/23 18:52:32 fetching corpus: 25499, signal 604394/841867 (executing program) 2021/01/23 18:52:33 fetching corpus: 25549, signal 604772/841867 (executing program) 2021/01/23 18:52:33 fetching corpus: 25599, signal 605070/841867 (executing program) 2021/01/23 18:52:33 fetching corpus: 25649, signal 605440/841867 (executing program) 2021/01/23 18:52:33 fetching corpus: 25699, signal 605688/841867 (executing program) 2021/01/23 18:52:33 fetching corpus: 25749, signal 606035/841867 (executing program) 2021/01/23 18:52:33 fetching corpus: 25799, signal 606312/841867 (executing program) 2021/01/23 18:52:33 fetching corpus: 25849, signal 606602/841867 (executing program) 2021/01/23 18:52:33 fetching corpus: 25899, signal 606925/841867 (executing program) 2021/01/23 18:52:33 fetching corpus: 25949, signal 607369/841867 (executing program) 2021/01/23 18:52:34 fetching corpus: 25999, signal 607592/841868 (executing program) 2021/01/23 18:52:34 fetching corpus: 26049, signal 607906/841868 (executing program) 2021/01/23 18:52:34 fetching corpus: 26099, signal 608271/841868 (executing program) 2021/01/23 18:52:34 fetching corpus: 26149, signal 608609/841868 (executing program) 2021/01/23 18:52:34 fetching corpus: 26199, signal 609033/841868 (executing program) 2021/01/23 18:52:34 fetching corpus: 26249, signal 609381/841868 (executing program) 2021/01/23 18:52:34 fetching corpus: 26299, signal 609728/841868 (executing program) 2021/01/23 18:52:34 fetching corpus: 26349, signal 610018/841868 (executing program) 2021/01/23 18:52:35 fetching corpus: 26399, signal 610250/841868 (executing program) 2021/01/23 18:52:35 fetching corpus: 26449, signal 610565/841868 (executing program) 2021/01/23 18:52:35 fetching corpus: 26499, signal 610957/841868 (executing program) 2021/01/23 18:52:35 fetching corpus: 26549, signal 611373/841874 (executing program) 2021/01/23 18:52:35 fetching corpus: 26599, signal 611931/841874 (executing program) 2021/01/23 18:52:35 fetching corpus: 26649, signal 612318/841874 (executing program) 2021/01/23 18:52:35 fetching corpus: 26699, signal 612622/841874 (executing program) 2021/01/23 18:52:36 fetching corpus: 26749, signal 612886/841874 (executing program) 2021/01/23 18:52:36 fetching corpus: 26799, signal 613191/841874 (executing program) 2021/01/23 18:52:36 fetching corpus: 26849, signal 613669/841874 (executing program) 2021/01/23 18:52:36 fetching corpus: 26899, signal 614054/841874 (executing program) 2021/01/23 18:52:36 fetching corpus: 26949, signal 614492/841874 (executing program) 2021/01/23 18:52:36 fetching corpus: 26999, signal 614902/841874 (executing program) 2021/01/23 18:52:36 fetching corpus: 27049, signal 615164/841874 (executing program) 2021/01/23 18:52:37 fetching corpus: 27099, signal 615414/841874 (executing program) 2021/01/23 18:52:37 fetching corpus: 27149, signal 615682/841874 (executing program) 2021/01/23 18:52:37 fetching corpus: 27199, signal 615982/841874 (executing program) 2021/01/23 18:52:37 fetching corpus: 27249, signal 616636/841875 (executing program) 2021/01/23 18:52:37 fetching corpus: 27299, signal 617160/841875 (executing program) 2021/01/23 18:52:37 fetching corpus: 27349, signal 617589/841875 (executing program) 2021/01/23 18:52:38 fetching corpus: 27399, signal 617850/841875 (executing program) 2021/01/23 18:52:38 fetching corpus: 27449, signal 618135/841875 (executing program) 2021/01/23 18:52:38 fetching corpus: 27499, signal 618522/841875 (executing program) 2021/01/23 18:52:38 fetching corpus: 27549, signal 618774/841875 (executing program) 2021/01/23 18:52:38 fetching corpus: 27599, signal 619316/841875 (executing program) 2021/01/23 18:52:38 fetching corpus: 27649, signal 619660/841875 (executing program) 2021/01/23 18:52:38 fetching corpus: 27699, signal 620018/841875 (executing program) 2021/01/23 18:52:38 fetching corpus: 27749, signal 620270/841875 (executing program) 2021/01/23 18:52:39 fetching corpus: 27799, signal 620595/841875 (executing program) 2021/01/23 18:52:39 fetching corpus: 27849, signal 620871/841875 (executing program) 2021/01/23 18:52:39 fetching corpus: 27899, signal 621237/841875 (executing program) 2021/01/23 18:52:39 fetching corpus: 27949, signal 621555/841875 (executing program) 2021/01/23 18:52:39 fetching corpus: 27999, signal 621830/841875 (executing program) 2021/01/23 18:52:39 fetching corpus: 28049, signal 622138/841875 (executing program) 2021/01/23 18:52:39 fetching corpus: 28099, signal 622585/841877 (executing program) 2021/01/23 18:52:39 fetching corpus: 28149, signal 623038/841877 (executing program) 2021/01/23 18:52:40 fetching corpus: 28199, signal 623366/841877 (executing program) 2021/01/23 18:52:40 fetching corpus: 28249, signal 623642/841877 (executing program) 2021/01/23 18:52:40 fetching corpus: 28299, signal 624176/841881 (executing program) 2021/01/23 18:52:40 fetching corpus: 28349, signal 624905/841881 (executing program) 2021/01/23 18:52:40 fetching corpus: 28399, signal 625143/841881 (executing program) 2021/01/23 18:52:40 fetching corpus: 28449, signal 625580/841881 (executing program) 2021/01/23 18:52:40 fetching corpus: 28499, signal 625818/841881 (executing program) 2021/01/23 18:52:40 fetching corpus: 28549, signal 626105/841881 (executing program) 2021/01/23 18:52:41 fetching corpus: 28599, signal 626613/841881 (executing program) 2021/01/23 18:52:41 fetching corpus: 28649, signal 626921/841881 (executing program) 2021/01/23 18:52:41 fetching corpus: 28699, signal 627152/841881 (executing program) 2021/01/23 18:52:41 fetching corpus: 28749, signal 627559/841881 (executing program) 2021/01/23 18:52:41 fetching corpus: 28799, signal 627842/841881 (executing program) 2021/01/23 18:52:41 fetching corpus: 28849, signal 628034/841881 (executing program) 2021/01/23 18:52:41 fetching corpus: 28899, signal 628452/841881 (executing program) 2021/01/23 18:52:41 fetching corpus: 28949, signal 628710/841881 (executing program) 2021/01/23 18:52:42 fetching corpus: 28999, signal 629082/841881 (executing program) 2021/01/23 18:52:42 fetching corpus: 29049, signal 629371/841881 (executing program) 2021/01/23 18:52:42 fetching corpus: 29099, signal 629652/841881 (executing program) 2021/01/23 18:52:42 fetching corpus: 29149, signal 629912/841881 (executing program) 2021/01/23 18:52:42 fetching corpus: 29199, signal 630155/841881 (executing program) 2021/01/23 18:52:42 fetching corpus: 29249, signal 630835/841881 (executing program) 2021/01/23 18:52:42 fetching corpus: 29299, signal 631249/841881 (executing program) 2021/01/23 18:52:42 fetching corpus: 29349, signal 631515/841881 (executing program) 2021/01/23 18:52:43 fetching corpus: 29399, signal 631914/841881 (executing program) 2021/01/23 18:52:43 fetching corpus: 29449, signal 632158/841881 (executing program) 2021/01/23 18:52:43 fetching corpus: 29499, signal 632408/841881 (executing program) 2021/01/23 18:52:43 fetching corpus: 29549, signal 632692/841881 (executing program) 2021/01/23 18:52:43 fetching corpus: 29599, signal 632964/841881 (executing program) 2021/01/23 18:52:43 fetching corpus: 29649, signal 633242/841881 (executing program) 2021/01/23 18:52:43 fetching corpus: 29699, signal 633539/841881 (executing program) 2021/01/23 18:52:43 fetching corpus: 29749, signal 633818/841881 (executing program) 2021/01/23 18:52:43 fetching corpus: 29799, signal 634134/841885 (executing program) 2021/01/23 18:52:44 fetching corpus: 29849, signal 634530/841885 (executing program) 2021/01/23 18:52:44 fetching corpus: 29899, signal 634843/841885 (executing program) 2021/01/23 18:52:44 fetching corpus: 29949, signal 635114/841885 (executing program) 2021/01/23 18:52:44 fetching corpus: 29999, signal 635361/841885 (executing program) 2021/01/23 18:52:44 fetching corpus: 30049, signal 635667/841885 (executing program) 2021/01/23 18:52:44 fetching corpus: 30099, signal 635918/841885 (executing program) 2021/01/23 18:52:44 fetching corpus: 30149, signal 636169/841885 (executing program) 2021/01/23 18:52:45 fetching corpus: 30199, signal 636414/841885 (executing program) 2021/01/23 18:52:45 fetching corpus: 30249, signal 636784/841885 (executing program) 2021/01/23 18:52:45 fetching corpus: 30299, signal 637006/841885 (executing program) 2021/01/23 18:52:45 fetching corpus: 30349, signal 637429/841885 (executing program) 2021/01/23 18:52:45 fetching corpus: 30399, signal 637798/841885 (executing program) 2021/01/23 18:52:45 fetching corpus: 30449, signal 638021/841885 (executing program) 2021/01/23 18:52:45 fetching corpus: 30499, signal 638232/841885 (executing program) 2021/01/23 18:52:46 fetching corpus: 30549, signal 638503/841885 (executing program) 2021/01/23 18:52:46 fetching corpus: 30599, signal 638842/841885 (executing program) 2021/01/23 18:52:46 fetching corpus: 30649, signal 639213/841886 (executing program) 2021/01/23 18:52:46 fetching corpus: 30699, signal 639672/841886 (executing program) 2021/01/23 18:52:46 fetching corpus: 30749, signal 639996/841886 (executing program) 2021/01/23 18:52:46 fetching corpus: 30799, signal 640271/841886 (executing program) 2021/01/23 18:52:46 fetching corpus: 30849, signal 640570/841886 (executing program) 2021/01/23 18:52:47 fetching corpus: 30899, signal 641263/841886 (executing program) 2021/01/23 18:52:47 fetching corpus: 30949, signal 641532/841886 (executing program) 2021/01/23 18:52:47 fetching corpus: 30999, signal 641979/841902 (executing program) 2021/01/23 18:52:47 fetching corpus: 31049, signal 642935/841902 (executing program) 2021/01/23 18:52:48 fetching corpus: 31099, signal 643400/841902 (executing program) 2021/01/23 18:52:48 fetching corpus: 31149, signal 643734/841903 (executing program) 2021/01/23 18:52:48 fetching corpus: 31199, signal 644042/841903 (executing program) 2021/01/23 18:52:48 fetching corpus: 31249, signal 644249/841903 (executing program) 2021/01/23 18:52:48 fetching corpus: 31299, signal 644499/841903 (executing program) 2021/01/23 18:52:48 fetching corpus: 31349, signal 644804/841903 (executing program) 2021/01/23 18:52:48 fetching corpus: 31399, signal 645142/841903 (executing program) 2021/01/23 18:52:49 fetching corpus: 31449, signal 645489/841905 (executing program) 2021/01/23 18:52:49 fetching corpus: 31499, signal 645746/841905 (executing program) 2021/01/23 18:52:49 fetching corpus: 31549, signal 646445/841905 (executing program) 2021/01/23 18:52:49 fetching corpus: 31599, signal 646716/841905 (executing program) 2021/01/23 18:52:49 fetching corpus: 31649, signal 647000/841906 (executing program) 2021/01/23 18:52:49 fetching corpus: 31699, signal 647255/841906 (executing program) 2021/01/23 18:52:49 fetching corpus: 31749, signal 647710/841906 (executing program) 2021/01/23 18:52:49 fetching corpus: 31799, signal 647926/841906 (executing program) 2021/01/23 18:52:50 fetching corpus: 31849, signal 648242/841906 (executing program) 2021/01/23 18:52:50 fetching corpus: 31899, signal 648486/841906 (executing program) 2021/01/23 18:52:50 fetching corpus: 31949, signal 648723/841906 (executing program) 2021/01/23 18:52:50 fetching corpus: 31999, signal 649128/841906 (executing program) 2021/01/23 18:52:50 fetching corpus: 32049, signal 649438/841906 (executing program) 2021/01/23 18:52:50 fetching corpus: 32099, signal 649672/841906 (executing program) 2021/01/23 18:52:50 fetching corpus: 32149, signal 649999/841906 (executing program) 2021/01/23 18:52:50 fetching corpus: 32199, signal 650340/841906 (executing program) 2021/01/23 18:52:51 fetching corpus: 32249, signal 650612/841906 (executing program) 2021/01/23 18:52:51 fetching corpus: 32299, signal 650871/841906 (executing program) 2021/01/23 18:52:51 fetching corpus: 32349, signal 651187/841906 (executing program) 2021/01/23 18:52:51 fetching corpus: 32399, signal 651450/841906 (executing program) 2021/01/23 18:52:51 fetching corpus: 32449, signal 651729/841906 (executing program) 2021/01/23 18:52:51 fetching corpus: 32499, signal 652024/841906 (executing program) 2021/01/23 18:52:52 fetching corpus: 32549, signal 652468/841906 (executing program) 2021/01/23 18:52:52 fetching corpus: 32599, signal 652763/841906 (executing program) 2021/01/23 18:52:52 fetching corpus: 32649, signal 653127/841906 (executing program) 2021/01/23 18:52:52 fetching corpus: 32699, signal 653395/841906 (executing program) 2021/01/23 18:52:52 fetching corpus: 32749, signal 653663/841906 (executing program) 2021/01/23 18:52:53 fetching corpus: 32799, signal 653870/841906 (executing program) 2021/01/23 18:52:53 fetching corpus: 32849, signal 654073/841906 (executing program) 2021/01/23 18:52:53 fetching corpus: 32899, signal 654297/841906 (executing program) 2021/01/23 18:52:53 fetching corpus: 32949, signal 654564/841906 (executing program) 2021/01/23 18:52:53 fetching corpus: 32999, signal 654827/841906 (executing program) 2021/01/23 18:52:53 fetching corpus: 33049, signal 655120/841906 (executing program) 2021/01/23 18:52:53 fetching corpus: 33099, signal 655428/841906 (executing program) 2021/01/23 18:52:53 fetching corpus: 33149, signal 655734/841906 (executing program) 2021/01/23 18:52:54 fetching corpus: 33199, signal 656062/841906 (executing program) 2021/01/23 18:52:54 fetching corpus: 33249, signal 656472/841906 (executing program) 2021/01/23 18:52:54 fetching corpus: 33299, signal 656766/841906 (executing program) 2021/01/23 18:52:54 fetching corpus: 33349, signal 657110/841906 (executing program) 2021/01/23 18:52:54 fetching corpus: 33399, signal 657469/841906 (executing program) 2021/01/23 18:52:54 fetching corpus: 33449, signal 657754/841906 (executing program) 2021/01/23 18:52:55 fetching corpus: 33499, signal 658165/841906 (executing program) 2021/01/23 18:52:55 fetching corpus: 33549, signal 658523/841906 (executing program) 2021/01/23 18:52:55 fetching corpus: 33599, signal 658978/841906 (executing program) 2021/01/23 18:52:55 fetching corpus: 33649, signal 659268/841906 (executing program) 2021/01/23 18:52:55 fetching corpus: 33699, signal 659447/841906 (executing program) 2021/01/23 18:52:55 fetching corpus: 33749, signal 659745/841906 (executing program) 2021/01/23 18:52:55 fetching corpus: 33799, signal 660069/841906 (executing program) 2021/01/23 18:52:55 fetching corpus: 33849, signal 660551/841906 (executing program) 2021/01/23 18:52:56 fetching corpus: 33899, signal 660931/841906 (executing program) 2021/01/23 18:52:56 fetching corpus: 33949, signal 661234/841906 (executing program) 2021/01/23 18:52:56 fetching corpus: 33999, signal 661485/841906 (executing program) 2021/01/23 18:52:56 fetching corpus: 34049, signal 661779/841906 (executing program) 2021/01/23 18:52:56 fetching corpus: 34099, signal 662058/841906 (executing program) 2021/01/23 18:52:56 fetching corpus: 34149, signal 662314/841906 (executing program) 2021/01/23 18:52:56 fetching corpus: 34199, signal 662614/841906 (executing program) 2021/01/23 18:52:56 fetching corpus: 34249, signal 662824/841906 (executing program) 2021/01/23 18:52:56 fetching corpus: 34299, signal 663002/841906 (executing program) 2021/01/23 18:52:57 fetching corpus: 34349, signal 663388/841906 (executing program) 2021/01/23 18:52:57 fetching corpus: 34399, signal 663615/841906 (executing program) 2021/01/23 18:52:57 fetching corpus: 34449, signal 663952/841906 (executing program) 2021/01/23 18:52:57 fetching corpus: 34499, signal 664191/841906 (executing program) 2021/01/23 18:52:57 fetching corpus: 34549, signal 664447/841906 (executing program) 2021/01/23 18:52:57 fetching corpus: 34599, signal 664633/841906 (executing program) 2021/01/23 18:52:57 fetching corpus: 34649, signal 664868/841906 (executing program) 2021/01/23 18:52:58 fetching corpus: 34699, signal 665111/841906 (executing program) 2021/01/23 18:52:58 fetching corpus: 34749, signal 665371/841906 (executing program) 2021/01/23 18:52:58 fetching corpus: 34799, signal 665628/841906 (executing program) 2021/01/23 18:52:58 fetching corpus: 34849, signal 665934/841906 (executing program) 2021/01/23 18:52:58 fetching corpus: 34899, signal 666276/841906 (executing program) 2021/01/23 18:52:58 fetching corpus: 34949, signal 666500/841906 (executing program) 2021/01/23 18:52:58 fetching corpus: 34999, signal 666700/841906 (executing program) 2021/01/23 18:52:59 fetching corpus: 35049, signal 667012/841906 (executing program) 2021/01/23 18:52:59 fetching corpus: 35099, signal 667284/841906 (executing program) 2021/01/23 18:52:59 fetching corpus: 35149, signal 667613/841906 (executing program) 2021/01/23 18:52:59 fetching corpus: 35199, signal 667887/841906 (executing program) 2021/01/23 18:52:59 fetching corpus: 35249, signal 668017/841906 (executing program) 2021/01/23 18:52:59 fetching corpus: 35299, signal 668302/841906 (executing program) 2021/01/23 18:53:00 fetching corpus: 35349, signal 668583/841907 (executing program) 2021/01/23 18:53:00 fetching corpus: 35399, signal 668877/841907 (executing program) 2021/01/23 18:53:00 fetching corpus: 35449, signal 669237/841907 (executing program) 2021/01/23 18:53:00 fetching corpus: 35499, signal 669503/841907 (executing program) 2021/01/23 18:53:00 fetching corpus: 35549, signal 669788/841907 (executing program) 2021/01/23 18:53:00 fetching corpus: 35599, signal 670018/841907 (executing program) 2021/01/23 18:53:00 fetching corpus: 35649, signal 670308/841907 (executing program) 2021/01/23 18:53:01 fetching corpus: 35699, signal 670554/841907 (executing program) 2021/01/23 18:53:01 fetching corpus: 35749, signal 670785/841907 (executing program) 2021/01/23 18:53:01 fetching corpus: 35799, signal 671203/841908 (executing program) 2021/01/23 18:53:01 fetching corpus: 35849, signal 671500/841908 (executing program) 2021/01/23 18:53:01 fetching corpus: 35899, signal 671711/841908 (executing program) 2021/01/23 18:53:01 fetching corpus: 35949, signal 671930/841908 (executing program) 2021/01/23 18:53:01 fetching corpus: 35999, signal 672305/841908 (executing program) 2021/01/23 18:53:01 fetching corpus: 36049, signal 672556/841908 (executing program) 2021/01/23 18:53:01 fetching corpus: 36099, signal 672772/841908 (executing program) 2021/01/23 18:53:02 fetching corpus: 36149, signal 673069/841908 (executing program) 2021/01/23 18:53:02 fetching corpus: 36199, signal 673911/841908 (executing program) 2021/01/23 18:53:02 fetching corpus: 36249, signal 674290/841908 (executing program) 2021/01/23 18:53:02 fetching corpus: 36299, signal 674642/841908 (executing program) 2021/01/23 18:53:02 fetching corpus: 36349, signal 674856/841908 (executing program) 2021/01/23 18:53:02 fetching corpus: 36399, signal 675358/841908 (executing program) 2021/01/23 18:53:02 fetching corpus: 36449, signal 675541/841908 (executing program) 2021/01/23 18:53:03 fetching corpus: 36499, signal 675812/841910 (executing program) 2021/01/23 18:53:03 fetching corpus: 36549, signal 676264/841910 (executing program) 2021/01/23 18:53:03 fetching corpus: 36599, signal 676485/841910 (executing program) 2021/01/23 18:53:03 fetching corpus: 36649, signal 676743/841910 (executing program) 2021/01/23 18:53:03 fetching corpus: 36699, signal 676910/841910 (executing program) 2021/01/23 18:53:03 fetching corpus: 36749, signal 677113/841910 (executing program) 2021/01/23 18:53:03 fetching corpus: 36799, signal 677473/841910 (executing program) 2021/01/23 18:53:04 fetching corpus: 36849, signal 677673/841910 (executing program) 2021/01/23 18:53:04 fetching corpus: 36899, signal 677867/841910 (executing program) 2021/01/23 18:53:04 fetching corpus: 36949, signal 678023/841910 (executing program) 2021/01/23 18:53:04 fetching corpus: 36999, signal 678300/841910 (executing program) 2021/01/23 18:53:04 fetching corpus: 37049, signal 678546/841910 (executing program) 2021/01/23 18:53:04 fetching corpus: 37099, signal 678750/841910 (executing program) 2021/01/23 18:53:04 fetching corpus: 37149, signal 679037/841910 (executing program) 2021/01/23 18:53:05 fetching corpus: 37199, signal 679259/841910 (executing program) 2021/01/23 18:53:05 fetching corpus: 37249, signal 679459/841910 (executing program) 2021/01/23 18:53:05 fetching corpus: 37299, signal 679607/841910 (executing program) 2021/01/23 18:53:05 fetching corpus: 37349, signal 679857/841910 (executing program) 2021/01/23 18:53:05 fetching corpus: 37399, signal 680151/841910 (executing program) 2021/01/23 18:53:05 fetching corpus: 37449, signal 680416/841910 (executing program) 2021/01/23 18:53:05 fetching corpus: 37499, signal 680634/841910 (executing program) 2021/01/23 18:53:06 fetching corpus: 37549, signal 680860/841910 (executing program) 2021/01/23 18:53:06 fetching corpus: 37599, signal 681183/841910 (executing program) 2021/01/23 18:53:06 fetching corpus: 37649, signal 681507/841910 (executing program) 2021/01/23 18:53:06 fetching corpus: 37699, signal 681817/841910 (executing program) 2021/01/23 18:53:06 fetching corpus: 37749, signal 682477/841912 (executing program) 2021/01/23 18:53:06 fetching corpus: 37799, signal 682786/841912 (executing program) 2021/01/23 18:53:07 fetching corpus: 37849, signal 683120/841912 (executing program) 2021/01/23 18:53:07 fetching corpus: 37899, signal 683320/841912 (executing program) 2021/01/23 18:53:07 fetching corpus: 37949, signal 683582/841912 (executing program) 2021/01/23 18:53:07 fetching corpus: 37999, signal 683894/841912 (executing program) 2021/01/23 18:53:07 fetching corpus: 38049, signal 684169/841913 (executing program) 2021/01/23 18:53:07 fetching corpus: 38099, signal 684433/841913 (executing program) 2021/01/23 18:53:07 fetching corpus: 38149, signal 684695/841913 (executing program) 2021/01/23 18:53:08 fetching corpus: 38199, signal 684963/841913 (executing program) 2021/01/23 18:53:08 fetching corpus: 38249, signal 685239/841913 (executing program) 2021/01/23 18:53:08 fetching corpus: 38299, signal 685500/841913 (executing program) 2021/01/23 18:53:08 fetching corpus: 38349, signal 685997/841913 (executing program) 2021/01/23 18:53:08 fetching corpus: 38399, signal 686312/841913 (executing program) 2021/01/23 18:53:08 fetching corpus: 38449, signal 686524/841913 (executing program) 2021/01/23 18:53:08 fetching corpus: 38499, signal 686859/841913 (executing program) 2021/01/23 18:53:08 fetching corpus: 38549, signal 687056/841913 (executing program) 2021/01/23 18:53:09 fetching corpus: 38599, signal 687271/841913 (executing program) 2021/01/23 18:53:09 fetching corpus: 38649, signal 687432/841918 (executing program) 2021/01/23 18:53:09 fetching corpus: 38699, signal 687655/841925 (executing program) 2021/01/23 18:53:09 fetching corpus: 38748, signal 688030/841925 (executing program) 2021/01/23 18:53:09 fetching corpus: 38798, signal 688251/841925 (executing program) 2021/01/23 18:53:09 fetching corpus: 38848, signal 688495/841925 (executing program) 2021/01/23 18:53:09 fetching corpus: 38898, signal 688886/841925 (executing program) 2021/01/23 18:53:09 fetching corpus: 38948, signal 689098/841925 (executing program) 2021/01/23 18:53:09 fetching corpus: 38998, signal 689486/841925 (executing program) 2021/01/23 18:53:10 fetching corpus: 39048, signal 689681/841925 (executing program) 2021/01/23 18:53:10 fetching corpus: 39098, signal 690057/841927 (executing program) 2021/01/23 18:53:10 fetching corpus: 39148, signal 690382/841927 (executing program) 2021/01/23 18:53:10 fetching corpus: 39198, signal 690646/841927 (executing program) 2021/01/23 18:53:10 fetching corpus: 39248, signal 690873/841927 (executing program) 2021/01/23 18:53:10 fetching corpus: 39298, signal 691097/841927 (executing program) 2021/01/23 18:53:10 fetching corpus: 39348, signal 691308/841927 (executing program) 2021/01/23 18:53:10 fetching corpus: 39398, signal 691552/841927 (executing program) 2021/01/23 18:53:10 fetching corpus: 39448, signal 691951/841927 (executing program) 2021/01/23 18:53:11 fetching corpus: 39498, signal 692196/841929 (executing program) 2021/01/23 18:53:11 fetching corpus: 39548, signal 692566/841930 (executing program) 2021/01/23 18:53:11 fetching corpus: 39598, signal 692848/841930 (executing program) 2021/01/23 18:53:11 fetching corpus: 39648, signal 693032/841930 (executing program) 2021/01/23 18:53:11 fetching corpus: 39698, signal 693271/841950 (executing program) 2021/01/23 18:53:11 fetching corpus: 39748, signal 693610/841950 (executing program) 2021/01/23 18:53:11 fetching corpus: 39798, signal 694130/841959 (executing program) 2021/01/23 18:53:11 fetching corpus: 39848, signal 694427/841959 (executing program) 2021/01/23 18:53:11 fetching corpus: 39898, signal 694612/841959 (executing program) 2021/01/23 18:53:12 fetching corpus: 39948, signal 694794/841959 (executing program) 2021/01/23 18:53:12 fetching corpus: 39998, signal 694994/841963 (executing program) 2021/01/23 18:53:12 fetching corpus: 40048, signal 695303/841963 (executing program) 2021/01/23 18:53:12 fetching corpus: 40098, signal 695534/841963 (executing program) 2021/01/23 18:53:12 fetching corpus: 40148, signal 695774/841966 (executing program) 2021/01/23 18:53:12 fetching corpus: 40198, signal 696092/841966 (executing program) 2021/01/23 18:53:12 fetching corpus: 40248, signal 696369/841966 (executing program) 2021/01/23 18:53:12 fetching corpus: 40298, signal 696599/841966 (executing program) 2021/01/23 18:53:12 fetching corpus: 40348, signal 696868/841966 (executing program) 2021/01/23 18:53:13 fetching corpus: 40398, signal 697104/841966 (executing program) 2021/01/23 18:53:13 fetching corpus: 40448, signal 697398/841966 (executing program) 2021/01/23 18:53:13 fetching corpus: 40498, signal 697694/841967 (executing program) 2021/01/23 18:53:13 fetching corpus: 40548, signal 698031/841967 (executing program) 2021/01/23 18:53:13 fetching corpus: 40598, signal 698257/841967 (executing program) 2021/01/23 18:53:13 fetching corpus: 40648, signal 698517/841967 (executing program) 2021/01/23 18:53:13 fetching corpus: 40698, signal 698698/841967 (executing program) 2021/01/23 18:53:13 fetching corpus: 40748, signal 699062/841967 (executing program) 2021/01/23 18:53:13 fetching corpus: 40798, signal 699593/841967 (executing program) 2021/01/23 18:53:13 fetching corpus: 40848, signal 699813/841967 (executing program) 2021/01/23 18:53:13 fetching corpus: 40898, signal 700044/841967 (executing program) 2021/01/23 18:53:14 fetching corpus: 40948, signal 700288/841967 (executing program) 2021/01/23 18:53:14 fetching corpus: 40998, signal 700591/841967 (executing program) 2021/01/23 18:53:14 fetching corpus: 41048, signal 700781/841967 (executing program) 2021/01/23 18:53:14 fetching corpus: 41098, signal 701095/841967 (executing program) 2021/01/23 18:53:14 fetching corpus: 41148, signal 701339/841967 (executing program) 2021/01/23 18:53:14 fetching corpus: 41198, signal 701532/841967 (executing program) 2021/01/23 18:53:14 fetching corpus: 41248, signal 701746/841967 (executing program) 2021/01/23 18:53:14 fetching corpus: 41298, signal 702021/841967 (executing program) 2021/01/23 18:53:14 fetching corpus: 41348, signal 702305/841967 (executing program) 2021/01/23 18:53:14 fetching corpus: 41398, signal 702616/841967 (executing program) 2021/01/23 18:53:14 fetching corpus: 41448, signal 702865/841967 (executing program) 2021/01/23 18:53:14 fetching corpus: 41498, signal 703043/841967 (executing program) 2021/01/23 18:53:14 fetching corpus: 41548, signal 703277/841967 (executing program) 2021/01/23 18:53:14 fetching corpus: 41598, signal 703515/841967 (executing program) 2021/01/23 18:53:15 fetching corpus: 41648, signal 703755/841967 (executing program) 2021/01/23 18:53:15 fetching corpus: 41698, signal 703932/841967 (executing program) 2021/01/23 18:53:15 fetching corpus: 41748, signal 704269/841967 (executing program) 2021/01/23 18:53:15 fetching corpus: 41798, signal 704510/841967 (executing program) 2021/01/23 18:53:15 fetching corpus: 41848, signal 704729/841967 (executing program) 2021/01/23 18:53:15 fetching corpus: 41898, signal 705048/841967 (executing program) 2021/01/23 18:53:15 fetching corpus: 41948, signal 705250/841967 (executing program) 2021/01/23 18:53:15 fetching corpus: 41998, signal 705751/841967 (executing program) 2021/01/23 18:53:15 fetching corpus: 42048, signal 705972/841967 (executing program) 2021/01/23 18:53:15 fetching corpus: 42098, signal 706229/841967 (executing program) 2021/01/23 18:53:15 fetching corpus: 42148, signal 706446/841967 (executing program) 2021/01/23 18:53:15 fetching corpus: 42198, signal 706651/841967 (executing program) 2021/01/23 18:53:16 fetching corpus: 42248, signal 706862/841967 (executing program) 2021/01/23 18:53:16 fetching corpus: 42298, signal 707098/841967 (executing program) 2021/01/23 18:53:16 fetching corpus: 42348, signal 707393/841967 (executing program) 2021/01/23 18:53:16 fetching corpus: 42398, signal 707630/841967 (executing program) 2021/01/23 18:53:16 fetching corpus: 42448, signal 707818/841967 (executing program) 2021/01/23 18:53:16 fetching corpus: 42498, signal 708067/841968 (executing program) 2021/01/23 18:53:16 fetching corpus: 42548, signal 708338/841968 (executing program) 2021/01/23 18:53:16 fetching corpus: 42598, signal 708524/841968 (executing program) 2021/01/23 18:53:16 fetching corpus: 42648, signal 708788/841968 (executing program) 2021/01/23 18:53:16 fetching corpus: 42698, signal 709044/841968 (executing program) 2021/01/23 18:53:16 fetching corpus: 42748, signal 709278/841968 (executing program) 2021/01/23 18:53:16 fetching corpus: 42798, signal 709601/841968 (executing program) 2021/01/23 18:53:16 fetching corpus: 42848, signal 709917/841968 (executing program) 2021/01/23 18:53:16 fetching corpus: 42898, signal 710168/841974 (executing program) 2021/01/23 18:53:17 fetching corpus: 42948, signal 710417/841974 (executing program) 2021/01/23 18:53:17 fetching corpus: 42998, signal 710655/841974 (executing program) 2021/01/23 18:53:17 fetching corpus: 43048, signal 710856/841974 (executing program) 2021/01/23 18:53:17 fetching corpus: 43098, signal 711189/841975 (executing program) 2021/01/23 18:53:17 fetching corpus: 43148, signal 711425/841975 (executing program) 2021/01/23 18:53:17 fetching corpus: 43198, signal 711746/841975 (executing program) 2021/01/23 18:53:17 fetching corpus: 43248, signal 712064/841975 (executing program) 2021/01/23 18:53:17 fetching corpus: 43298, signal 712684/841975 (executing program) 2021/01/23 18:53:17 fetching corpus: 43348, signal 712938/841975 (executing program) 2021/01/23 18:53:17 fetching corpus: 43398, signal 713200/841975 (executing program) 2021/01/23 18:53:17 fetching corpus: 43448, signal 713427/841975 (executing program) 2021/01/23 18:53:17 fetching corpus: 43498, signal 713653/841976 (executing program) 2021/01/23 18:53:18 fetching corpus: 43548, signal 713892/841976 (executing program) 2021/01/23 18:53:18 fetching corpus: 43598, signal 714081/841976 (executing program) 2021/01/23 18:53:18 fetching corpus: 43648, signal 714713/841976 (executing program) 2021/01/23 18:53:18 fetching corpus: 43698, signal 714969/841976 (executing program) 2021/01/23 18:53:18 fetching corpus: 43748, signal 715180/841976 (executing program) 2021/01/23 18:53:18 fetching corpus: 43798, signal 715352/841976 (executing program) 2021/01/23 18:53:18 fetching corpus: 43848, signal 715529/841976 (executing program) 2021/01/23 18:53:18 fetching corpus: 43898, signal 715893/841976 (executing program) 2021/01/23 18:53:19 fetching corpus: 43948, signal 716156/841976 (executing program) 2021/01/23 18:53:19 fetching corpus: 43998, signal 716335/841976 (executing program) 2021/01/23 18:53:19 fetching corpus: 44048, signal 716635/841976 (executing program) 2021/01/23 18:53:19 fetching corpus: 44098, signal 716848/841976 (executing program) 2021/01/23 18:53:19 fetching corpus: 44148, signal 717084/841976 (executing program) 2021/01/23 18:53:19 fetching corpus: 44198, signal 717330/841976 (executing program) 2021/01/23 18:53:19 fetching corpus: 44248, signal 717668/842002 (executing program) 2021/01/23 18:53:19 fetching corpus: 44298, signal 717920/842002 (executing program) 2021/01/23 18:53:19 fetching corpus: 44348, signal 718103/842002 (executing program) 2021/01/23 18:53:19 fetching corpus: 44398, signal 718354/842002 (executing program) 2021/01/23 18:53:19 fetching corpus: 44448, signal 718501/842002 (executing program) 2021/01/23 18:53:20 fetching corpus: 44498, signal 718702/842002 (executing program) 2021/01/23 18:53:20 fetching corpus: 44548, signal 718894/842002 (executing program) 2021/01/23 18:53:20 fetching corpus: 44598, signal 719231/842002 (executing program) 2021/01/23 18:53:20 fetching corpus: 44648, signal 719431/842002 (executing program) 2021/01/23 18:53:20 fetching corpus: 44698, signal 719659/842002 (executing program) 2021/01/23 18:53:20 fetching corpus: 44748, signal 719876/842002 (executing program) 2021/01/23 18:53:20 fetching corpus: 44798, signal 720158/842003 (executing program) 2021/01/23 18:53:20 fetching corpus: 44848, signal 720359/842003 (executing program) 2021/01/23 18:53:20 fetching corpus: 44898, signal 720602/842003 (executing program) 2021/01/23 18:53:20 fetching corpus: 44948, signal 720775/842003 (executing program) 2021/01/23 18:53:20 fetching corpus: 44998, signal 720988/842003 (executing program) 2021/01/23 18:53:20 fetching corpus: 45048, signal 721211/842003 (executing program) 2021/01/23 18:53:20 fetching corpus: 45098, signal 721408/842003 (executing program) 2021/01/23 18:53:21 fetching corpus: 45148, signal 721794/842003 (executing program) 2021/01/23 18:53:21 fetching corpus: 45198, signal 721999/842003 (executing program) 2021/01/23 18:53:21 fetching corpus: 45248, signal 722257/842003 (executing program) 2021/01/23 18:53:21 fetching corpus: 45298, signal 722437/842003 (executing program) 2021/01/23 18:53:21 fetching corpus: 45348, signal 722685/842003 (executing program) 2021/01/23 18:53:21 fetching corpus: 45398, signal 722936/842003 (executing program) 2021/01/23 18:53:21 fetching corpus: 45448, signal 723099/842003 (executing program) 2021/01/23 18:53:21 fetching corpus: 45498, signal 723298/842003 (executing program) 2021/01/23 18:53:21 fetching corpus: 45548, signal 723488/842012 (executing program) 2021/01/23 18:53:21 fetching corpus: 45598, signal 723714/842012 (executing program) 2021/01/23 18:53:21 fetching corpus: 45648, signal 723926/842012 (executing program) 2021/01/23 18:53:21 fetching corpus: 45698, signal 724230/842012 (executing program) 2021/01/23 18:53:21 fetching corpus: 45748, signal 724512/842012 (executing program) 2021/01/23 18:53:22 fetching corpus: 45798, signal 724735/842012 (executing program) 2021/01/23 18:53:22 fetching corpus: 45848, signal 724963/842012 (executing program) 2021/01/23 18:53:22 fetching corpus: 45898, signal 725133/842012 (executing program) 2021/01/23 18:53:22 fetching corpus: 45948, signal 725359/842012 (executing program) 2021/01/23 18:53:22 fetching corpus: 45998, signal 725610/842013 (executing program) 2021/01/23 18:53:22 fetching corpus: 46048, signal 725866/842013 (executing program) 2021/01/23 18:53:22 fetching corpus: 46098, signal 726243/842013 (executing program) 2021/01/23 18:53:22 fetching corpus: 46148, signal 726442/842013 (executing program) 2021/01/23 18:53:22 fetching corpus: 46198, signal 726727/842013 (executing program) 2021/01/23 18:53:22 fetching corpus: 46248, signal 726951/842013 (executing program) 2021/01/23 18:53:22 fetching corpus: 46298, signal 727125/842015 (executing program) 2021/01/23 18:53:22 fetching corpus: 46348, signal 727317/842016 (executing program) 2021/01/23 18:53:22 fetching corpus: 46398, signal 727544/842016 (executing program) 2021/01/23 18:53:23 fetching corpus: 46448, signal 727748/842016 (executing program) 2021/01/23 18:53:23 fetching corpus: 46498, signal 727978/842016 (executing program) 2021/01/23 18:53:23 fetching corpus: 46548, signal 728214/842016 (executing program) 2021/01/23 18:53:23 fetching corpus: 46598, signal 728698/842016 (executing program) 2021/01/23 18:53:23 fetching corpus: 46648, signal 728862/842016 (executing program) 2021/01/23 18:53:23 fetching corpus: 46698, signal 729019/842016 (executing program) 2021/01/23 18:53:23 fetching corpus: 46748, signal 729240/842016 (executing program) 2021/01/23 18:53:23 fetching corpus: 46798, signal 729401/842016 (executing program) 2021/01/23 18:53:23 fetching corpus: 46848, signal 729600/842016 (executing program) 2021/01/23 18:53:23 fetching corpus: 46898, signal 729748/842016 (executing program) 2021/01/23 18:53:23 fetching corpus: 46948, signal 729976/842016 (executing program) 2021/01/23 18:53:23 fetching corpus: 46998, signal 730226/842016 (executing program) 2021/01/23 18:53:23 fetching corpus: 47048, signal 730462/842016 (executing program) 2021/01/23 18:53:24 fetching corpus: 47098, signal 730638/842016 (executing program) 2021/01/23 18:53:24 fetching corpus: 47148, signal 730854/842016 (executing program) 2021/01/23 18:53:24 fetching corpus: 47198, signal 731036/842016 (executing program) 2021/01/23 18:53:24 fetching corpus: 47248, signal 731301/842016 (executing program) 2021/01/23 18:53:24 fetching corpus: 47298, signal 731478/842016 (executing program) 2021/01/23 18:53:24 fetching corpus: 47348, signal 731704/842016 (executing program) 2021/01/23 18:53:24 fetching corpus: 47398, signal 731911/842016 (executing program) 2021/01/23 18:53:24 fetching corpus: 47448, signal 732191/842016 (executing program) 2021/01/23 18:53:24 fetching corpus: 47498, signal 732402/842016 (executing program) 2021/01/23 18:53:24 fetching corpus: 47548, signal 732711/842016 (executing program) 2021/01/23 18:53:25 fetching corpus: 47598, signal 733205/842016 (executing program) 2021/01/23 18:53:25 fetching corpus: 47648, signal 733447/842022 (executing program) 2021/01/23 18:53:25 fetching corpus: 47698, signal 733690/842022 (executing program) 2021/01/23 18:53:25 fetching corpus: 47748, signal 733906/842022 (executing program) 2021/01/23 18:53:25 fetching corpus: 47798, signal 734129/842022 (executing program) 2021/01/23 18:53:25 fetching corpus: 47848, signal 734337/842022 (executing program) 2021/01/23 18:53:25 fetching corpus: 47898, signal 734524/842022 (executing program) 2021/01/23 18:53:25 fetching corpus: 47948, signal 734709/842022 (executing program) 2021/01/23 18:53:25 fetching corpus: 47998, signal 735060/842022 (executing program) 2021/01/23 18:53:25 fetching corpus: 48048, signal 735223/842022 (executing program) 2021/01/23 18:53:25 fetching corpus: 48098, signal 735477/842022 (executing program) 2021/01/23 18:53:26 fetching corpus: 48148, signal 735653/842022 (executing program) 2021/01/23 18:53:26 fetching corpus: 48198, signal 735952/842022 (executing program) 2021/01/23 18:53:26 fetching corpus: 48248, signal 736135/842022 (executing program) 2021/01/23 18:53:26 fetching corpus: 48298, signal 736362/842022 (executing program) 2021/01/23 18:53:26 fetching corpus: 48348, signal 736586/842022 (executing program) 2021/01/23 18:53:26 fetching corpus: 48398, signal 736839/842022 (executing program) 2021/01/23 18:53:26 fetching corpus: 48448, signal 737006/842022 (executing program) 2021/01/23 18:53:26 fetching corpus: 48498, signal 737155/842022 (executing program) 2021/01/23 18:53:26 fetching corpus: 48548, signal 737383/842022 (executing program) 2021/01/23 18:53:26 fetching corpus: 48598, signal 737587/842022 (executing program) 2021/01/23 18:53:26 fetching corpus: 48648, signal 737843/842022 (executing program) 2021/01/23 18:53:26 fetching corpus: 48698, signal 738059/842022 (executing program) 2021/01/23 18:53:26 fetching corpus: 48748, signal 738303/842022 (executing program) 2021/01/23 18:53:26 fetching corpus: 48798, signal 738525/842022 (executing program) 2021/01/23 18:53:27 fetching corpus: 48848, signal 738717/842022 (executing program) 2021/01/23 18:53:27 fetching corpus: 48898, signal 738912/842023 (executing program) 2021/01/23 18:53:27 fetching corpus: 48948, signal 739232/842023 (executing program) 2021/01/23 18:53:27 fetching corpus: 48998, signal 739421/842023 (executing program) 2021/01/23 18:53:27 fetching corpus: 49048, signal 739582/842023 (executing program) 2021/01/23 18:53:27 fetching corpus: 49098, signal 739841/842023 (executing program) 2021/01/23 18:53:27 fetching corpus: 49148, signal 740139/842023 (executing program) 2021/01/23 18:53:27 fetching corpus: 49198, signal 740311/842023 (executing program) 2021/01/23 18:53:27 fetching corpus: 49248, signal 740527/842023 (executing program) 2021/01/23 18:53:27 fetching corpus: 49298, signal 740817/842023 (executing program) 2021/01/23 18:53:27 fetching corpus: 49348, signal 741136/842023 (executing program) 2021/01/23 18:53:28 fetching corpus: 49398, signal 741374/842023 (executing program) 2021/01/23 18:53:28 fetching corpus: 49448, signal 741527/842023 (executing program) 2021/01/23 18:53:28 fetching corpus: 49498, signal 741696/842023 (executing program) 2021/01/23 18:53:28 fetching corpus: 49548, signal 741876/842023 (executing program) 2021/01/23 18:53:28 fetching corpus: 49598, signal 742048/842023 (executing program) 2021/01/23 18:53:28 fetching corpus: 49648, signal 742437/842023 (executing program) 2021/01/23 18:53:28 fetching corpus: 49698, signal 742737/842023 (executing program) 2021/01/23 18:53:28 fetching corpus: 49748, signal 742900/842023 (executing program) 2021/01/23 18:53:28 fetching corpus: 49798, signal 743111/842023 (executing program) 2021/01/23 18:53:28 fetching corpus: 49848, signal 743345/842023 (executing program) 2021/01/23 18:53:28 fetching corpus: 49898, signal 743665/842023 (executing program) 2021/01/23 18:53:28 fetching corpus: 49948, signal 743997/842023 (executing program) 2021/01/23 18:53:28 fetching corpus: 49998, signal 744298/842023 (executing program) 2021/01/23 18:53:29 fetching corpus: 50048, signal 744491/842023 (executing program) 2021/01/23 18:53:29 fetching corpus: 50098, signal 744772/842023 (executing program) 2021/01/23 18:53:29 fetching corpus: 50148, signal 744933/842023 (executing program) 2021/01/23 18:53:29 fetching corpus: 50198, signal 745149/842023 (executing program) 2021/01/23 18:53:29 fetching corpus: 50248, signal 745363/842023 (executing program) 2021/01/23 18:53:29 fetching corpus: 50298, signal 745599/842023 (executing program) 2021/01/23 18:53:29 fetching corpus: 50348, signal 745795/842023 (executing program) 2021/01/23 18:53:29 fetching corpus: 50398, signal 745935/842023 (executing program) 2021/01/23 18:53:29 fetching corpus: 50448, signal 746101/842023 (executing program) 2021/01/23 18:53:29 fetching corpus: 50498, signal 746266/842023 (executing program) 2021/01/23 18:53:29 fetching corpus: 50548, signal 746471/842023 (executing program) 2021/01/23 18:53:29 fetching corpus: 50598, signal 746720/842023 (executing program) 2021/01/23 18:53:30 fetching corpus: 50648, signal 746898/842024 (executing program) 2021/01/23 18:53:30 fetching corpus: 50698, signal 747160/842024 (executing program) 2021/01/23 18:53:30 fetching corpus: 50748, signal 747370/842024 (executing program) 2021/01/23 18:53:30 fetching corpus: 50798, signal 747576/842024 (executing program) 2021/01/23 18:53:30 fetching corpus: 50848, signal 747822/842024 (executing program) 2021/01/23 18:53:30 fetching corpus: 50898, signal 747997/842024 (executing program) 2021/01/23 18:53:30 fetching corpus: 50948, signal 748193/842024 (executing program) 2021/01/23 18:53:30 fetching corpus: 50998, signal 748334/842024 (executing program) 2021/01/23 18:53:30 fetching corpus: 51048, signal 748538/842034 (executing program) 2021/01/23 18:53:30 fetching corpus: 51098, signal 748749/842034 (executing program) 2021/01/23 18:53:31 fetching corpus: 51148, signal 748919/842034 (executing program) 2021/01/23 18:53:31 fetching corpus: 51198, signal 749158/842034 (executing program) 2021/01/23 18:53:31 fetching corpus: 51248, signal 749461/842034 (executing program) 2021/01/23 18:53:31 fetching corpus: 51298, signal 749603/842034 (executing program) 2021/01/23 18:53:31 fetching corpus: 51348, signal 749793/842034 (executing program) 2021/01/23 18:53:31 fetching corpus: 51398, signal 749924/842034 (executing program) 2021/01/23 18:53:31 fetching corpus: 51448, signal 750124/842034 (executing program) 2021/01/23 18:53:31 fetching corpus: 51498, signal 750504/842034 (executing program) 2021/01/23 18:53:31 fetching corpus: 51548, signal 750744/842034 (executing program) 2021/01/23 18:53:31 fetching corpus: 51598, signal 750883/842034 (executing program) 2021/01/23 18:53:31 fetching corpus: 51648, signal 751065/842034 (executing program) 2021/01/23 18:53:31 fetching corpus: 51698, signal 751257/842034 (executing program) 2021/01/23 18:53:31 fetching corpus: 51748, signal 751452/842034 (executing program) 2021/01/23 18:53:31 fetching corpus: 51798, signal 751680/842034 (executing program) 2021/01/23 18:53:32 fetching corpus: 51848, signal 751870/842034 (executing program) 2021/01/23 18:53:32 fetching corpus: 51898, signal 752067/842034 (executing program) 2021/01/23 18:53:32 fetching corpus: 51948, signal 752245/842034 (executing program) 2021/01/23 18:53:32 fetching corpus: 51998, signal 752443/842034 (executing program) 2021/01/23 18:53:32 fetching corpus: 52048, signal 752737/842034 (executing program) 2021/01/23 18:53:32 fetching corpus: 52098, signal 752911/842034 (executing program) 2021/01/23 18:53:32 fetching corpus: 52148, signal 753138/842034 (executing program) 2021/01/23 18:53:32 fetching corpus: 52198, signal 753326/842034 (executing program) 2021/01/23 18:53:32 fetching corpus: 52248, signal 753559/842034 (executing program) 2021/01/23 18:53:32 fetching corpus: 52298, signal 753797/842034 (executing program) 2021/01/23 18:53:32 fetching corpus: 52348, signal 754009/842034 (executing program) 2021/01/23 18:53:32 fetching corpus: 52398, signal 754278/842034 (executing program) 2021/01/23 18:53:32 fetching corpus: 52448, signal 754488/842034 (executing program) 2021/01/23 18:53:33 fetching corpus: 52498, signal 754915/842034 (executing program) 2021/01/23 18:53:33 fetching corpus: 52548, signal 755099/842034 (executing program) 2021/01/23 18:53:33 fetching corpus: 52598, signal 755346/842034 (executing program) 2021/01/23 18:53:33 fetching corpus: 52648, signal 755537/842034 (executing program) 2021/01/23 18:53:33 fetching corpus: 52698, signal 755791/842034 (executing program) 2021/01/23 18:53:33 fetching corpus: 52748, signal 755946/842034 (executing program) 2021/01/23 18:53:33 fetching corpus: 52798, signal 756201/842042 (executing program) 2021/01/23 18:53:33 fetching corpus: 52848, signal 756330/842042 (executing program) 2021/01/23 18:53:33 fetching corpus: 52898, signal 756526/842042 (executing program) 2021/01/23 18:53:33 fetching corpus: 52948, signal 756727/842042 (executing program) 2021/01/23 18:53:33 fetching corpus: 52998, signal 756962/842042 (executing program) 2021/01/23 18:53:33 fetching corpus: 53048, signal 757144/842042 (executing program) 2021/01/23 18:53:34 fetching corpus: 53098, signal 757323/842042 (executing program) 2021/01/23 18:53:34 fetching corpus: 53148, signal 757577/842042 (executing program) 2021/01/23 18:53:34 fetching corpus: 53198, signal 757810/842042 (executing program) 2021/01/23 18:53:34 fetching corpus: 53248, signal 758045/842042 (executing program) 2021/01/23 18:53:34 fetching corpus: 53298, signal 758246/842042 (executing program) 2021/01/23 18:53:34 fetching corpus: 53348, signal 758417/842042 (executing program) 2021/01/23 18:53:34 fetching corpus: 53398, signal 758644/842042 (executing program) 2021/01/23 18:53:34 fetching corpus: 53448, signal 758861/842042 (executing program) 2021/01/23 18:53:34 fetching corpus: 53498, signal 759026/842042 (executing program) 2021/01/23 18:53:34 fetching corpus: 53548, signal 759215/842042 (executing program) 2021/01/23 18:53:34 fetching corpus: 53598, signal 759510/842042 (executing program) 2021/01/23 18:53:34 fetching corpus: 53648, signal 759659/842065 (executing program) 2021/01/23 18:53:34 fetching corpus: 53698, signal 759923/842065 (executing program) 2021/01/23 18:53:35 fetching corpus: 53748, signal 760164/842065 (executing program) 2021/01/23 18:53:35 fetching corpus: 53798, signal 760347/842065 (executing program) 2021/01/23 18:53:35 fetching corpus: 53848, signal 760604/842065 (executing program) 2021/01/23 18:53:35 fetching corpus: 53898, signal 760772/842065 (executing program) 2021/01/23 18:53:35 fetching corpus: 53948, signal 760993/842066 (executing program) 2021/01/23 18:53:35 fetching corpus: 53998, signal 761140/842066 (executing program) 2021/01/23 18:53:35 fetching corpus: 54048, signal 761308/842066 (executing program) 2021/01/23 18:53:35 fetching corpus: 54098, signal 761509/842066 (executing program) 2021/01/23 18:53:35 fetching corpus: 54148, signal 761790/842066 (executing program) 2021/01/23 18:53:35 fetching corpus: 54198, signal 762014/842066 (executing program) 2021/01/23 18:53:35 fetching corpus: 54248, signal 762272/842066 (executing program) 2021/01/23 18:53:35 fetching corpus: 54298, signal 762464/842066 (executing program) 2021/01/23 18:53:36 fetching corpus: 54348, signal 762610/842066 (executing program) 2021/01/23 18:53:36 fetching corpus: 54398, signal 762805/842066 (executing program) 2021/01/23 18:53:36 fetching corpus: 54448, signal 762983/842066 (executing program) 2021/01/23 18:53:36 fetching corpus: 54498, signal 763213/842066 (executing program) 2021/01/23 18:53:36 fetching corpus: 54548, signal 763370/842066 (executing program) 2021/01/23 18:53:36 fetching corpus: 54598, signal 763577/842066 (executing program) 2021/01/23 18:53:36 fetching corpus: 54648, signal 763850/842118 (executing program) 2021/01/23 18:53:36 fetching corpus: 54698, signal 763981/842118 (executing program) 2021/01/23 18:53:36 fetching corpus: 54748, signal 764112/842118 (executing program) 2021/01/23 18:53:36 fetching corpus: 54798, signal 764254/842118 (executing program) 2021/01/23 18:53:36 fetching corpus: 54848, signal 764411/842118 (executing program) 2021/01/23 18:53:36 fetching corpus: 54898, signal 764854/842118 (executing program) 2021/01/23 18:53:37 fetching corpus: 54948, signal 765090/842118 (executing program) 2021/01/23 18:53:37 fetching corpus: 54998, signal 765215/842118 (executing program) 2021/01/23 18:53:37 fetching corpus: 55048, signal 765362/842118 (executing program) 2021/01/23 18:53:37 fetching corpus: 55098, signal 765546/842118 (executing program) 2021/01/23 18:53:37 fetching corpus: 55148, signal 765805/842118 (executing program) 2021/01/23 18:53:37 fetching corpus: 55198, signal 765988/842118 (executing program) 2021/01/23 18:53:37 fetching corpus: 55248, signal 766172/842118 (executing program) 2021/01/23 18:53:37 fetching corpus: 55298, signal 766416/842118 (executing program) 2021/01/23 18:53:37 fetching corpus: 55348, signal 766544/842118 (executing program) 2021/01/23 18:53:37 fetching corpus: 55398, signal 766732/842118 (executing program) 2021/01/23 18:53:37 fetching corpus: 55448, signal 766890/842118 (executing program) 2021/01/23 18:53:38 fetching corpus: 55498, signal 767174/842118 (executing program) 2021/01/23 18:53:38 fetching corpus: 55548, signal 767401/842118 (executing program) 2021/01/23 18:53:38 fetching corpus: 55598, signal 767531/842118 (executing program) 2021/01/23 18:53:38 fetching corpus: 55648, signal 767699/842118 (executing program) 2021/01/23 18:53:38 fetching corpus: 55698, signal 767989/842118 (executing program) 2021/01/23 18:53:38 fetching corpus: 55748, signal 768197/842118 (executing program) 2021/01/23 18:53:38 fetching corpus: 55798, signal 768385/842118 (executing program) 2021/01/23 18:53:38 fetching corpus: 55848, signal 768573/842118 (executing program) 2021/01/23 18:53:38 fetching corpus: 55898, signal 768732/842118 (executing program) 2021/01/23 18:53:38 fetching corpus: 55948, signal 768905/842118 (executing program) 2021/01/23 18:53:38 fetching corpus: 55998, signal 769093/842118 (executing program) 2021/01/23 18:53:38 fetching corpus: 56048, signal 769360/842118 (executing program) 2021/01/23 18:53:38 fetching corpus: 56098, signal 769533/842118 (executing program) 2021/01/23 18:53:39 fetching corpus: 56148, signal 769696/842118 (executing program) 2021/01/23 18:53:39 fetching corpus: 56198, signal 769881/842118 (executing program) 2021/01/23 18:53:39 fetching corpus: 56248, signal 770046/842118 (executing program) 2021/01/23 18:53:39 fetching corpus: 56298, signal 770304/842118 (executing program) 2021/01/23 18:53:39 fetching corpus: 56348, signal 770476/842118 (executing program) 2021/01/23 18:53:39 fetching corpus: 56398, signal 770682/842118 (executing program) 2021/01/23 18:53:39 fetching corpus: 56448, signal 770840/842118 (executing program) 2021/01/23 18:53:39 fetching corpus: 56498, signal 770987/842118 (executing program) 2021/01/23 18:53:39 fetching corpus: 56548, signal 771156/842118 (executing program) 2021/01/23 18:53:40 fetching corpus: 56598, signal 771292/842118 (executing program) 2021/01/23 18:53:40 fetching corpus: 56648, signal 771474/842118 (executing program) 2021/01/23 18:53:40 fetching corpus: 56698, signal 771752/842118 (executing program) 2021/01/23 18:53:40 fetching corpus: 56748, signal 771921/842118 (executing program) 2021/01/23 18:53:40 fetching corpus: 56798, signal 772126/842118 (executing program) 2021/01/23 18:53:40 fetching corpus: 56848, signal 772321/842118 (executing program) 2021/01/23 18:53:40 fetching corpus: 56898, signal 772477/842118 (executing program) 2021/01/23 18:53:40 fetching corpus: 56948, signal 772659/842118 (executing program) 2021/01/23 18:53:40 fetching corpus: 56998, signal 772854/842118 (executing program) 2021/01/23 18:53:40 fetching corpus: 57048, signal 773000/842119 (executing program) 2021/01/23 18:53:40 fetching corpus: 57098, signal 773190/842119 (executing program) 2021/01/23 18:53:40 fetching corpus: 57148, signal 773404/842121 (executing program) 2021/01/23 18:53:41 fetching corpus: 57198, signal 773627/842121 (executing program) 2021/01/23 18:53:41 fetching corpus: 57248, signal 773820/842121 (executing program) 2021/01/23 18:53:41 fetching corpus: 57298, signal 774236/842121 (executing program) 2021/01/23 18:53:41 fetching corpus: 57348, signal 774445/842121 (executing program) 2021/01/23 18:53:41 fetching corpus: 57398, signal 774555/842123 (executing program) 2021/01/23 18:53:41 fetching corpus: 57448, signal 774698/842123 (executing program) 2021/01/23 18:53:41 fetching corpus: 57498, signal 774862/842123 (executing program) 2021/01/23 18:53:41 fetching corpus: 57548, signal 775002/842123 (executing program) 2021/01/23 18:53:41 fetching corpus: 57598, signal 775162/842123 (executing program) 2021/01/23 18:53:41 fetching corpus: 57648, signal 775528/842123 (executing program) 2021/01/23 18:53:41 fetching corpus: 57698, signal 775740/842123 (executing program) 2021/01/23 18:53:41 fetching corpus: 57748, signal 775889/842123 (executing program) 2021/01/23 18:53:42 fetching corpus: 57798, signal 776119/842123 (executing program) 2021/01/23 18:53:42 fetching corpus: 57848, signal 776335/842123 (executing program) 2021/01/23 18:53:42 fetching corpus: 57898, signal 776667/842123 (executing program) 2021/01/23 18:53:42 fetching corpus: 57948, signal 776807/842123 (executing program) 2021/01/23 18:53:42 fetching corpus: 57998, signal 776966/842123 (executing program) 2021/01/23 18:53:42 fetching corpus: 58048, signal 777239/842123 (executing program) 2021/01/23 18:53:42 fetching corpus: 58098, signal 777377/842123 (executing program) 2021/01/23 18:53:42 fetching corpus: 58148, signal 777546/842123 (executing program) 2021/01/23 18:53:42 fetching corpus: 58198, signal 777707/842123 (executing program) 2021/01/23 18:53:42 fetching corpus: 58248, signal 777952/842123 (executing program) 2021/01/23 18:53:42 fetching corpus: 58298, signal 778091/842123 (executing program) 2021/01/23 18:53:42 fetching corpus: 58348, signal 778273/842123 (executing program) 2021/01/23 18:53:42 fetching corpus: 58398, signal 778437/842123 (executing program) 2021/01/23 18:53:43 fetching corpus: 58448, signal 778645/842123 (executing program) 2021/01/23 18:53:43 fetching corpus: 58498, signal 778791/842123 (executing program) 2021/01/23 18:53:43 fetching corpus: 58548, signal 778958/842123 (executing program) 2021/01/23 18:53:43 fetching corpus: 58598, signal 779108/842123 (executing program) 2021/01/23 18:53:43 fetching corpus: 58648, signal 779387/842123 (executing program) 2021/01/23 18:53:43 fetching corpus: 58698, signal 779643/842123 (executing program) 2021/01/23 18:53:43 fetching corpus: 58748, signal 779819/842123 (executing program) 2021/01/23 18:53:43 fetching corpus: 58798, signal 780088/842123 (executing program) 2021/01/23 18:53:43 fetching corpus: 58848, signal 780288/842123 (executing program) 2021/01/23 18:53:43 fetching corpus: 58898, signal 780433/842123 (executing program) 2021/01/23 18:53:43 fetching corpus: 58948, signal 780605/842123 (executing program) 2021/01/23 18:53:44 fetching corpus: 58998, signal 780833/842123 (executing program) 2021/01/23 18:53:44 fetching corpus: 59048, signal 781016/842123 (executing program) 2021/01/23 18:53:44 fetching corpus: 59098, signal 781218/842123 (executing program) 2021/01/23 18:53:44 fetching corpus: 59148, signal 781435/842123 (executing program) 2021/01/23 18:53:44 fetching corpus: 59198, signal 781573/842123 (executing program) 2021/01/23 18:53:44 fetching corpus: 59248, signal 781739/842123 (executing program) 2021/01/23 18:53:44 fetching corpus: 59298, signal 781943/842123 (executing program) 2021/01/23 18:53:44 fetching corpus: 59348, signal 782225/842123 (executing program) 2021/01/23 18:53:44 fetching corpus: 59398, signal 782405/842123 (executing program) 2021/01/23 18:53:44 fetching corpus: 59448, signal 782527/842123 (executing program) 2021/01/23 18:53:44 fetching corpus: 59498, signal 782730/842123 (executing program) 2021/01/23 18:53:45 fetching corpus: 59548, signal 782912/842123 (executing program) 2021/01/23 18:53:45 fetching corpus: 59598, signal 783115/842123 (executing program) 2021/01/23 18:53:45 fetching corpus: 59648, signal 783309/842123 (executing program) 2021/01/23 18:53:45 fetching corpus: 59698, signal 783480/842123 (executing program) 2021/01/23 18:53:45 fetching corpus: 59748, signal 783655/842123 (executing program) 2021/01/23 18:53:45 fetching corpus: 59798, signal 783816/842123 (executing program) 2021/01/23 18:53:45 fetching corpus: 59848, signal 783966/842123 (executing program) 2021/01/23 18:53:45 fetching corpus: 59898, signal 784086/842123 (executing program) 2021/01/23 18:53:45 fetching corpus: 59948, signal 784577/842123 (executing program) 2021/01/23 18:53:45 fetching corpus: 59998, signal 784741/842123 (executing program) 2021/01/23 18:53:45 fetching corpus: 60048, signal 784909/842123 (executing program) 2021/01/23 18:53:45 fetching corpus: 60098, signal 785118/842123 (executing program) 2021/01/23 18:53:45 fetching corpus: 60148, signal 785354/842123 (executing program) 2021/01/23 18:53:46 fetching corpus: 60198, signal 785540/842123 (executing program) 2021/01/23 18:53:46 fetching corpus: 60248, signal 785803/842123 (executing program) 2021/01/23 18:53:46 fetching corpus: 60298, signal 785927/842123 (executing program) 2021/01/23 18:53:46 fetching corpus: 60348, signal 786082/842123 (executing program) 2021/01/23 18:53:46 fetching corpus: 60398, signal 786224/842123 (executing program) 2021/01/23 18:53:46 fetching corpus: 60448, signal 786479/842123 (executing program) 2021/01/23 18:53:46 fetching corpus: 60498, signal 786693/842123 (executing program) 2021/01/23 18:53:46 fetching corpus: 60548, signal 786872/842123 (executing program) 2021/01/23 18:53:46 fetching corpus: 60598, signal 787042/842123 (executing program) 2021/01/23 18:53:46 fetching corpus: 60648, signal 787183/842123 (executing program) 2021/01/23 18:53:46 fetching corpus: 60698, signal 787329/842123 (executing program) 2021/01/23 18:53:46 fetching corpus: 60748, signal 787500/842123 (executing program) 2021/01/23 18:53:47 fetching corpus: 60798, signal 787733/842123 (executing program) 2021/01/23 18:53:47 fetching corpus: 60848, signal 787952/842123 (executing program) 2021/01/23 18:53:47 fetching corpus: 60898, signal 788101/842125 (executing program) 2021/01/23 18:53:47 fetching corpus: 60948, signal 788321/842126 (executing program) 2021/01/23 18:53:47 fetching corpus: 60998, signal 788505/842126 (executing program) 2021/01/23 18:53:47 fetching corpus: 61048, signal 788737/842126 (executing program) 2021/01/23 18:53:47 fetching corpus: 61098, signal 788962/842126 (executing program) 2021/01/23 18:53:47 fetching corpus: 61148, signal 789152/842126 (executing program) 2021/01/23 18:53:47 fetching corpus: 61198, signal 789296/842126 (executing program) 2021/01/23 18:53:47 fetching corpus: 61248, signal 789391/842126 (executing program) 2021/01/23 18:53:47 fetching corpus: 61298, signal 789550/842126 (executing program) 2021/01/23 18:53:47 fetching corpus: 61348, signal 789699/842126 (executing program) 2021/01/23 18:53:47 fetching corpus: 61398, signal 789873/842126 (executing program) 2021/01/23 18:53:47 fetching corpus: 61448, signal 790046/842126 (executing program) 2021/01/23 18:53:48 fetching corpus: 61498, signal 790238/842126 (executing program) 2021/01/23 18:53:48 fetching corpus: 61548, signal 790392/842126 (executing program) 2021/01/23 18:53:48 fetching corpus: 61598, signal 790578/842126 (executing program) 2021/01/23 18:53:48 fetching corpus: 61648, signal 790764/842126 (executing program) 2021/01/23 18:53:48 fetching corpus: 61698, signal 791001/842126 (executing program) 2021/01/23 18:53:48 fetching corpus: 61748, signal 791173/842126 (executing program) 2021/01/23 18:53:48 fetching corpus: 61798, signal 791343/842126 (executing program) 2021/01/23 18:53:48 fetching corpus: 61848, signal 791536/842126 (executing program) 2021/01/23 18:53:48 fetching corpus: 61898, signal 791695/842126 (executing program) 2021/01/23 18:53:48 fetching corpus: 61948, signal 791896/842126 (executing program) 2021/01/23 18:53:48 fetching corpus: 61998, signal 792104/842126 (executing program) 2021/01/23 18:53:48 fetching corpus: 62048, signal 792250/842126 (executing program) 2021/01/23 18:53:48 fetching corpus: 62098, signal 792424/842126 (executing program) 2021/01/23 18:53:48 fetching corpus: 62148, signal 792562/842126 (executing program) 2021/01/23 18:53:49 fetching corpus: 62198, signal 792736/842126 (executing program) 2021/01/23 18:53:49 fetching corpus: 62248, signal 792871/842126 (executing program) 2021/01/23 18:53:49 fetching corpus: 62298, signal 792998/842126 (executing program) 2021/01/23 18:53:49 fetching corpus: 62348, signal 793206/842126 (executing program) 2021/01/23 18:53:49 fetching corpus: 62398, signal 793443/842126 (executing program) 2021/01/23 18:53:49 fetching corpus: 62448, signal 793593/842126 (executing program) 2021/01/23 18:53:49 fetching corpus: 62498, signal 793762/842126 (executing program) 2021/01/23 18:53:49 fetching corpus: 62548, signal 793924/842126 (executing program) 2021/01/23 18:53:49 fetching corpus: 62598, signal 794089/842126 (executing program) 2021/01/23 18:53:49 fetching corpus: 62648, signal 794258/842126 (executing program) 2021/01/23 18:53:49 fetching corpus: 62698, signal 794428/842126 (executing program) 2021/01/23 18:53:49 fetching corpus: 62748, signal 794601/842126 (executing program) 2021/01/23 18:53:49 fetching corpus: 62798, signal 794741/842126 (executing program) 2021/01/23 18:53:50 fetching corpus: 62848, signal 794873/842126 (executing program) 2021/01/23 18:53:50 fetching corpus: 62898, signal 795078/842126 (executing program) 2021/01/23 18:53:50 fetching corpus: 62948, signal 795184/842126 (executing program) 2021/01/23 18:53:50 fetching corpus: 62998, signal 795389/842126 (executing program) 2021/01/23 18:53:50 fetching corpus: 63048, signal 795545/842126 (executing program) 2021/01/23 18:53:50 fetching corpus: 63098, signal 795721/842126 (executing program) 2021/01/23 18:53:50 fetching corpus: 63148, signal 795894/842126 (executing program) 2021/01/23 18:53:50 fetching corpus: 63198, signal 796034/842126 (executing program) 2021/01/23 18:53:50 fetching corpus: 63248, signal 796247/842126 (executing program) 2021/01/23 18:53:50 fetching corpus: 63298, signal 796426/842126 (executing program) 2021/01/23 18:53:50 fetching corpus: 63348, signal 796553/842126 (executing program) 2021/01/23 18:53:50 fetching corpus: 63398, signal 796715/842126 (executing program) 2021/01/23 18:53:51 fetching corpus: 63448, signal 796861/842126 (executing program) 2021/01/23 18:53:51 fetching corpus: 63498, signal 797208/842126 (executing program) 2021/01/23 18:53:51 fetching corpus: 63548, signal 797342/842126 (executing program) 2021/01/23 18:53:51 fetching corpus: 63598, signal 797551/842135 (executing program) 2021/01/23 18:53:51 fetching corpus: 63648, signal 797725/842135 (executing program) 2021/01/23 18:53:51 fetching corpus: 63698, signal 797882/842135 (executing program) 2021/01/23 18:53:51 fetching corpus: 63748, signal 798086/842135 (executing program) 2021/01/23 18:53:51 fetching corpus: 63798, signal 798213/842135 (executing program) 2021/01/23 18:53:51 fetching corpus: 63848, signal 798420/842135 (executing program) 2021/01/23 18:53:51 fetching corpus: 63898, signal 798596/842137 (executing program) 2021/01/23 18:53:52 fetching corpus: 63948, signal 798765/842137 (executing program) 2021/01/23 18:53:52 fetching corpus: 63998, signal 798991/842137 (executing program) 2021/01/23 18:53:52 fetching corpus: 64048, signal 799110/842139 (executing program) 2021/01/23 18:53:52 fetching corpus: 64098, signal 799265/842139 (executing program) 2021/01/23 18:53:52 fetching corpus: 64148, signal 799409/842139 (executing program) 2021/01/23 18:53:52 fetching corpus: 64198, signal 799624/842139 (executing program) 2021/01/23 18:53:52 fetching corpus: 64248, signal 799754/842139 (executing program) 2021/01/23 18:53:52 fetching corpus: 64298, signal 799995/842139 (executing program) 2021/01/23 18:53:52 fetching corpus: 64348, signal 800128/842139 (executing program) 2021/01/23 18:53:52 fetching corpus: 64398, signal 800373/842139 (executing program) 2021/01/23 18:53:52 fetching corpus: 64448, signal 800586/842139 (executing program) 2021/01/23 18:53:53 fetching corpus: 64498, signal 800837/842139 (executing program) 2021/01/23 18:53:53 fetching corpus: 64548, signal 801121/842139 (executing program) 2021/01/23 18:53:53 fetching corpus: 64598, signal 801392/842139 (executing program) 2021/01/23 18:53:53 fetching corpus: 64648, signal 801548/842139 (executing program) 2021/01/23 18:53:53 fetching corpus: 64698, signal 801716/842139 (executing program) 2021/01/23 18:53:53 fetching corpus: 64748, signal 801876/842139 (executing program) 2021/01/23 18:53:53 fetching corpus: 64798, signal 802057/842139 (executing program) 2021/01/23 18:53:53 fetching corpus: 64848, signal 802236/842139 (executing program) 2021/01/23 18:53:53 fetching corpus: 64898, signal 802405/842143 (executing program) 2021/01/23 18:53:53 fetching corpus: 64948, signal 802563/842143 (executing program) 2021/01/23 18:53:53 fetching corpus: 64998, signal 802770/842143 (executing program) 2021/01/23 18:53:53 fetching corpus: 65048, signal 802946/842143 (executing program) 2021/01/23 18:53:54 fetching corpus: 65098, signal 803136/842143 (executing program) 2021/01/23 18:53:54 fetching corpus: 65148, signal 803425/842143 (executing program) 2021/01/23 18:53:54 fetching corpus: 65198, signal 803669/842143 (executing program) 2021/01/23 18:53:54 fetching corpus: 65248, signal 803807/842145 (executing program) 2021/01/23 18:53:54 fetching corpus: 65298, signal 803990/842145 (executing program) 2021/01/23 18:53:54 fetching corpus: 65348, signal 804195/842145 (executing program) 2021/01/23 18:53:54 fetching corpus: 65398, signal 804417/842145 (executing program) 2021/01/23 18:53:54 fetching corpus: 65448, signal 804586/842145 (executing program) 2021/01/23 18:53:54 fetching corpus: 65498, signal 804767/842145 (executing program) 2021/01/23 18:53:54 fetching corpus: 65548, signal 804959/842145 (executing program) 2021/01/23 18:53:54 fetching corpus: 65598, signal 805100/842145 (executing program) 2021/01/23 18:53:54 fetching corpus: 65648, signal 805307/842145 (executing program) 2021/01/23 18:53:54 fetching corpus: 65698, signal 805558/842145 (executing program) 2021/01/23 18:53:55 fetching corpus: 65748, signal 805707/842145 (executing program) 2021/01/23 18:53:55 fetching corpus: 65798, signal 805812/842145 (executing program) 2021/01/23 18:53:55 fetching corpus: 65848, signal 806033/842145 (executing program) 2021/01/23 18:53:55 fetching corpus: 65898, signal 806256/842145 (executing program) 2021/01/23 18:53:55 fetching corpus: 65948, signal 806387/842145 (executing program) 2021/01/23 18:53:55 fetching corpus: 65998, signal 806594/842145 (executing program) 2021/01/23 18:53:55 fetching corpus: 66048, signal 806755/842145 (executing program) 2021/01/23 18:53:55 fetching corpus: 66098, signal 806928/842145 (executing program) 2021/01/23 18:53:55 fetching corpus: 66148, signal 807027/842159 (executing program) 2021/01/23 18:53:55 fetching corpus: 66198, signal 807430/842159 (executing program) 2021/01/23 18:53:55 fetching corpus: 66248, signal 807592/842159 (executing program) 2021/01/23 18:53:55 fetching corpus: 66298, signal 807776/842159 (executing program) 2021/01/23 18:53:55 fetching corpus: 66348, signal 807927/842159 (executing program) 2021/01/23 18:53:55 fetching corpus: 66398, signal 808071/842159 (executing program) 2021/01/23 18:53:56 fetching corpus: 66448, signal 808189/842159 (executing program) 2021/01/23 18:53:56 fetching corpus: 66498, signal 808337/842159 (executing program) 2021/01/23 18:53:56 fetching corpus: 66548, signal 808529/842159 (executing program) 2021/01/23 18:53:56 fetching corpus: 66598, signal 808669/842159 (executing program) 2021/01/23 18:53:56 fetching corpus: 66648, signal 808836/842159 (executing program) 2021/01/23 18:53:56 fetching corpus: 66698, signal 809058/842159 (executing program) 2021/01/23 18:53:56 fetching corpus: 66748, signal 809196/842159 (executing program) 2021/01/23 18:53:56 fetching corpus: 66798, signal 809331/842159 (executing program) 2021/01/23 18:53:56 fetching corpus: 66848, signal 809478/842159 (executing program) 2021/01/23 18:53:56 fetching corpus: 66898, signal 809603/842159 (executing program) 2021/01/23 18:53:56 fetching corpus: 66948, signal 809732/842162 (executing program) 2021/01/23 18:53:56 fetching corpus: 66998, signal 809893/842162 (executing program) 2021/01/23 18:53:56 fetching corpus: 67048, signal 810100/842162 (executing program) 2021/01/23 18:53:57 fetching corpus: 67074, signal 810220/842162 (executing program) 2021/01/23 18:53:57 fetching corpus: 67074, signal 810220/842162 (executing program) 2021/01/23 18:53:59 starting 6 fuzzer processes 18:53:59 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000140)=0xb) 18:53:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1200, &(0x7f0000000340), &(0x7f0000000380)=0x8) 18:54:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 18:54:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x8) 18:54:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000180), 0x8c) 18:54:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)=ANY=[], 0x8c) syzkaller login: [ 210.074125][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 210.249044][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 210.354602][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 210.485856][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 210.563576][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.572911][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.582023][ T8455] device bridge_slave_0 entered promiscuous mode [ 210.593834][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.601605][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.609756][ T8455] device bridge_slave_1 entered promiscuous mode [ 210.635086][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 210.753167][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.792168][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.800693][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 210.888459][ T8455] team0: Port device team_slave_0 added [ 210.912456][ T8455] team0: Port device team_slave_1 added [ 210.991955][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.009196][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.020114][ T8457] device bridge_slave_0 entered promiscuous mode [ 211.029762][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.036746][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.063774][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.078494][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.085486][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.112561][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.188673][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.195800][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.224324][ T8457] device bridge_slave_1 entered promiscuous mode [ 211.259510][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.277161][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.337843][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 211.359563][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 211.400912][ T8457] team0: Port device team_slave_0 added [ 211.407241][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 211.429084][ T8455] device hsr_slave_0 entered promiscuous mode [ 211.437072][ T8455] device hsr_slave_1 entered promiscuous mode [ 211.456081][ T8457] team0: Port device team_slave_1 added [ 211.541074][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.548749][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.576467][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.622407][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.629792][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.656823][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.892447][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.901523][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.909968][ T8459] device bridge_slave_0 entered promiscuous mode [ 211.922073][ T8457] device hsr_slave_0 entered promiscuous mode [ 211.929609][ T8457] device hsr_slave_1 entered promiscuous mode [ 211.936341][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.944232][ T8457] Cannot create hsr debugfs directory [ 211.998576][ T3851] Bluetooth: hci0: command 0x0409 tx timeout [ 212.001810][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 212.017036][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.032261][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.041552][ T8459] device bridge_slave_1 entered promiscuous mode [ 212.142841][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 212.206887][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.237618][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 212.271845][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.288730][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 212.376384][ T8459] team0: Port device team_slave_0 added [ 212.393123][ T8455] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 212.418430][ T8459] team0: Port device team_slave_1 added [ 212.440224][ T8455] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 212.487767][ T3195] Bluetooth: hci2: command 0x0409 tx timeout [ 212.506355][ T8455] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 212.545127][ T8455] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 212.585140][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.594021][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.620710][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.632751][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.640873][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.650717][ T8461] device bridge_slave_0 entered promiscuous mode [ 212.662774][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.670342][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.680646][ T8461] device bridge_slave_1 entered promiscuous mode [ 212.706705][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.714239][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.725301][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 212.726052][ T8463] device bridge_slave_0 entered promiscuous mode [ 212.740870][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.748346][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.774688][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.810523][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.817836][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.826052][ T8476] device bridge_slave_0 entered promiscuous mode [ 212.841961][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.853102][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.862097][ T8463] device bridge_slave_1 entered promiscuous mode [ 212.883629][ T8459] device hsr_slave_0 entered promiscuous mode [ 212.891635][ T8459] device hsr_slave_1 entered promiscuous mode [ 212.900102][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.909629][ T8459] Cannot create hsr debugfs directory [ 212.930755][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.938579][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.946393][ T8476] device bridge_slave_1 entered promiscuous mode [ 212.956250][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.977533][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 212.991525][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.025651][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.052061][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.099966][ T8461] team0: Port device team_slave_0 added [ 213.113662][ T8461] team0: Port device team_slave_1 added [ 213.127300][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.145045][ T8457] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 213.164126][ T8457] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 213.197789][ T3195] Bluetooth: hci5: command 0x0409 tx timeout [ 213.211902][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.226249][ T8457] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 213.237173][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.245359][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.273864][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.288864][ T8463] team0: Port device team_slave_0 added [ 213.299167][ T8463] team0: Port device team_slave_1 added [ 213.316925][ T8457] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 213.327219][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.336927][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.363467][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.401571][ T8476] team0: Port device team_slave_0 added [ 213.414291][ T8476] team0: Port device team_slave_1 added [ 213.485602][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.493727][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.521176][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.555376][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.562868][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.590178][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.605968][ T8461] device hsr_slave_0 entered promiscuous mode [ 213.615437][ T8461] device hsr_slave_1 entered promiscuous mode [ 213.622443][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.630605][ T8461] Cannot create hsr debugfs directory [ 213.636695][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.643730][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.672631][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.704519][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.711613][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.743928][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.844550][ T8463] device hsr_slave_0 entered promiscuous mode [ 213.853618][ T8463] device hsr_slave_1 entered promiscuous mode [ 213.860619][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.870373][ T8463] Cannot create hsr debugfs directory [ 213.930070][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.945361][ T8476] device hsr_slave_0 entered promiscuous mode [ 213.953360][ T8476] device hsr_slave_1 entered promiscuous mode [ 213.960636][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.968863][ T8476] Cannot create hsr debugfs directory [ 214.060729][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.073898][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.077746][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 214.117257][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.133781][ T8459] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 214.172483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.181681][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.191506][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.198918][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.207294][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.218679][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.227034][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.234666][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.257680][ T8459] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 214.286842][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.296016][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.310426][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.321565][ T3195] Bluetooth: hci1: command 0x041b tx timeout [ 214.346437][ T8459] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 214.368462][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.385299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.394012][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.404449][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.440255][ T8459] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 214.475891][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.487039][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.496447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.506946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.558962][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 214.566929][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.579722][ T8461] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 214.591721][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.605052][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.613895][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.623063][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.639266][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.658994][ T8461] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 214.670118][ T8461] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 214.712134][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.721493][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.732855][ T3195] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.740068][ T3195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.749376][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.758126][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.766695][ T3195] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.773884][ T3195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.784660][ T8461] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 214.797816][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 214.815276][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.829612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.869821][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.887914][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.895525][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.929498][ T8476] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 214.956131][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.972632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.982911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.994453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.003245][ T8476] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 215.035827][ T8476] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 215.042887][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 215.057189][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.068344][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.076704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.087018][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.124795][ T8476] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 215.165508][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.177347][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.186448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.194871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.209446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.222225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.255465][ T8463] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 215.278303][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 215.285168][ T8463] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 215.320580][ T8463] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 215.330040][ T8463] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 215.346014][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.354746][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.366188][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.375204][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.389343][ T8455] device veth0_vlan entered promiscuous mode [ 215.423113][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.448403][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.455964][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.470868][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.491927][ T8455] device veth1_vlan entered promiscuous mode [ 215.505202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.515267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.537080][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.566984][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.575318][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.589195][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.597040][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.621964][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.654867][ T8455] device veth0_macvtap entered promiscuous mode [ 215.673459][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.690053][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.699346][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.709981][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.718933][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.727344][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.734546][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.743654][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.752351][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.771540][ T8455] device veth1_macvtap entered promiscuous mode [ 215.819305][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.827374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.837094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.848634][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.855715][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.864372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.873676][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.882652][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.889802][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.897819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.906724][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.915749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.925181][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.934790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.943968][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.951103][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.958958][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.969277][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.007382][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.025473][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.048522][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.064221][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.072979][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.087354][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.096447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.110086][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.121972][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.136401][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.152314][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.165404][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.167731][ T8417] Bluetooth: hci0: command 0x040f tx timeout [ 216.174991][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.189189][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.198795][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.208389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.236599][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.291313][ T8457] device veth0_vlan entered promiscuous mode [ 216.302229][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.322752][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.336371][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.345795][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.355253][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.364459][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.373157][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.382678][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.391599][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.400581][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.409204][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.417647][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.425840][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.434249][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.443867][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.452003][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.462359][ T8455] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.474655][ T19] Bluetooth: hci1: command 0x040f tx timeout [ 216.480744][ T8455] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.480805][ T8455] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.502191][ T8455] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.517004][ T8459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.529458][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.540699][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.552402][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.565376][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.580089][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.592219][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.601976][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.638343][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 216.671372][ T8457] device veth1_vlan entered promiscuous mode [ 216.684277][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.693852][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.703295][ T3851] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.710488][ T3851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.718873][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.728154][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.736811][ T3851] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.743993][ T3851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.752424][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.762752][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.770891][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.779298][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.788575][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.798780][ T3851] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.805878][ T3851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.814315][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.823428][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.832721][ T3851] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.839899][ T3851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.877869][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 216.890382][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.909927][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.929504][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.940042][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.949350][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.957972][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.966824][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.976357][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.984008][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.991575][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.000731][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.030916][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.067737][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.078853][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.106270][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.115097][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.117832][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 217.124261][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.140354][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.154235][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.166168][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.228014][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.236081][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.255049][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.266492][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.275580][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.297036][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.318360][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.327024][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.358685][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 217.373589][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.412738][ T8457] device veth0_macvtap entered promiscuous mode [ 217.429186][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.429513][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.460937][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.461790][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.478007][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.493038][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.501779][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.512681][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.521834][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.529473][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.537396][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.545889][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.586471][ T8457] device veth1_macvtap entered promiscuous mode [ 217.624163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.634006][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.644018][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.654817][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.663630][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.673536][ T8459] device veth0_vlan entered promiscuous mode [ 217.686849][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.733576][ T200] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.740072][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.754767][ T200] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.781057][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.794296][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.813253][ T8461] device veth0_vlan entered promiscuous mode [ 217.828563][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.836606][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.852560][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.861914][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.870914][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.881668][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.890026][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.898562][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.906472][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.938269][ T8459] device veth1_vlan entered promiscuous mode [ 217.953046][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.967066][ T8461] device veth1_vlan entered promiscuous mode [ 217.991577][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.034341][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.049988][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.084592][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.106957][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.129669][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.172403][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.188824][ T8457] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.208339][ T8457] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 18:54:09 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000940)='/dev/bsg\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) [ 218.217117][ T8457] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.238002][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 218.251442][ T8457] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 18:54:09 executing program 0: io_setup(0x7f, &(0x7f0000000240)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 218.327168][ T8461] device veth0_macvtap entered promiscuous mode [ 218.397154][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.418391][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.429686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.444092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.456228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.466122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.477224][ T8459] device veth0_macvtap entered promiscuous mode [ 218.513054][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.521423][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.532357][ T8461] device veth1_macvtap entered promiscuous mode [ 218.547821][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 18:54:09 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/zero\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000002a80)='system.posix_acl_access\x00', &(0x7f0000002ac0)={{}, {}, [{0x2, 0x0, 0xee01}], {}, [{0x8, 0x0, 0xee01}]}, 0x34, 0x0) [ 218.555929][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.567798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.577314][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 218.592687][ T8476] device veth0_vlan entered promiscuous mode [ 218.604052][ T8459] device veth1_macvtap entered promiscuous mode [ 218.636572][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.659445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.678411][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 18:54:09 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) [ 218.699977][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.727940][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 18:54:09 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x541b, 0x0) [ 218.787039][ T8476] device veth1_vlan entered promiscuous mode [ 218.794835][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 218.823225][ T8463] device veth0_vlan entered promiscuous mode [ 218.868446][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.880885][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.890605][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.911138][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.921138][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.933204][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.945592][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.958892][ T2992] Bluetooth: hci3: command 0x0419 tx timeout [ 218.987043][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.000842][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.013558][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.024498][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:54:09 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) [ 219.034760][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.059632][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.097308][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.122935][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:54:10 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001280)='/dev/udmabuf\x00', 0x2) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) [ 219.145019][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.163093][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.174892][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.198282][ T2992] Bluetooth: hci4: command 0x0419 tx timeout [ 219.201789][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.227330][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.248200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.279448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.288378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.297187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.307164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.324935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.335764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.353794][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.365792][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.375904][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.387043][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.397012][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.407656][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.419544][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.440140][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.448616][ T8463] device veth1_vlan entered promiscuous mode [ 219.468000][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 219.472742][ T8459] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.482900][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.494509][ T8459] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.505565][ T8459] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.519298][ T8459] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.532819][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.543961][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.552873][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.562207][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.589418][ T8461] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.601297][ T8461] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.610979][ T8461] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.620600][ T8461] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.663094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.684917][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.696421][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.696602][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.722421][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.733555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.746322][ T8476] device veth0_macvtap entered promiscuous mode [ 219.791804][ T8463] device veth0_macvtap entered promiscuous mode [ 219.836711][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.846017][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.864745][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.903527][ T8476] device veth1_macvtap entered promiscuous mode [ 219.949719][ T8463] device veth1_macvtap entered promiscuous mode [ 219.961579][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.974196][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.008809][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.034818][ T200] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.069348][ T200] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:54:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x7) [ 220.118889][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.157133][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.168580][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.179666][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.189878][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.203583][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.219727][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.231500][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.255194][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.285515][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.307781][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.321780][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.333369][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.344705][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.356247][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.368080][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.379642][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.409782][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.420471][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.432370][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.461332][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.471238][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.484576][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.494356][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.504270][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.515276][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.529654][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.540459][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.551398][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.563440][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.574034][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.584014][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.594963][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.606469][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.624779][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.636311][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.659900][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.670317][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.678841][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.690154][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.701191][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.712280][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.722692][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.733672][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.743698][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.754601][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.764536][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.776740][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.789213][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.811344][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.815337][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.847842][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.856779][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.866685][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.876090][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.898891][ T8463] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.912735][ T8463] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.922221][ T8463] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.931635][ T8463] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.948284][ T8476] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.961353][ T8476] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.971334][ T8476] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.980516][ T8476] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.029265][ T184] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.038471][ T184] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.068463][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:54:12 executing program 2: io_setup(0xff, &(0x7f0000000240)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)) [ 221.334574][ T83] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.366155][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.385111][ T83] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.398047][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:54:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x22, 0x1}, 0x14}}, 0x0) [ 221.444336][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.468236][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.476285][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.520756][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.533411][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.559757][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.588022][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.598284][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:54:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9c000000320001"], 0x9c}}, 0x0) 18:54:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'team0\x00', @ifru_map}) 18:54:12 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') 18:54:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @ax25={0x3, @bcast}, @ethernet={0x0, @local}, @generic={0x0, "ddccf046a0ad0087ea95a034af86"}, 0x0, 0x0, 0x0, 0x100000000000000}) 18:54:12 executing program 3: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001280)='/dev/udmabuf\x00', 0x2) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x1, [{r1, 0x0, 0x2000, 0xfffffffff0000000}]}) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000000)={0x0, 0x2}) io_setup(0x7f, &(0x7f0000000240)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006440)='net/tcp6\x00') r3 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x1, 0x44400) io_submit(0x0, 0x2, &(0x7f0000000440)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0xffffffffffffffff, &(0x7f0000000280)="031d1eadfac0790246d31c31f56c1e46a8e3de0c4219e44b9f30515345bb72fe738effa111686b7b5c0463cb", 0x2c, 0xfffffffffffff801, 0x0, 0x2, r2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x401, r3, &(0x7f0000000380), 0x0, 0x6, 0x0, 0x1}]) 18:54:12 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665f821d2632036ef505eb300420387397d39d7f980000f4b4373b4109b4cba4005843f6420100a92e5b6a449b4051a087021d00000000000880000000a2cd9b31fee41f1dcb3dcd35c5672be0f4000084c4a7b827a0c8e2ab8c5bb02f6bd01a42831498948487e40eb536b9caed3c5ccb10c0e5cbee9f8312c0e7440096be7e6d23af495b1ab6dd9b770ec3e7fc3a43b30beda6402d", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x1) 18:54:12 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000), 0x0) read$snddsp(0xffffffffffffffff, &(0x7f00000000c0)=""/149, 0x95) io_setup(0xdcc6, &(0x7f0000000180)=0x0) io_cancel(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x7e, 0xffffffffffffffff, &(0x7f00000001c0)="8974796e814ca44ef74508e47c1ab6373b53b4020448d2c2af621f05f3c161e75c3c32b36a9f242108c1f9860c638e566a5b9655f6b46df11fba269ef2c96cff7847e655f3bc3a11c0a1d6d8293a0e46f7e6e2214164bb8608eb2c162bc2b44b511dbeb9d7f41132e9d91d15bdc85e3a536f91f2bdd6af62bb499534bae5bf083b28d358c6a6bb5d41b3a7a7908ac888fdee17e85b72b3a6df4e3c1106ef9efa6d1164839ad349fb749a7a658d8c2c473e951428c5e8d36484", 0xb9, 0x3, 0x0, 0x3}, &(0x7f00000002c0)) [ 221.891484][ T9973] ptrace attach of "/root/syz-executor.5"[9969] was attempted by "/root/syz-executor.5"[9973] 18:54:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x34a0, @ax25={0x3, @bcast}, @ethernet={0x0, @local}, @generic={0x0, "ddccf046a0ad0087ea95a034af86"}}) 18:54:12 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x10}, 0x10}}, 0x0) 18:54:12 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x531c00, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x10}, 0x10}}, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000680)) [ 221.969994][ T9977] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.004114][ T9977] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.4'. 18:54:13 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180)='/dev/udmabuf\x00', 0x2) close_range(r0, 0xffffffffffffffff, 0x0) 18:54:13 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x30400, 0x0) 18:54:13 executing program 0: add_key(&(0x7f0000000340)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 18:54:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005800)={0x0, 0x0, &(0x7f00000057c0)={&(0x7f00000053c0)={0x14}, 0x14}}, 0x0) 18:54:13 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') 18:54:13 executing program 2: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)=""/83) 18:54:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(r0, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10043, 0x0) 18:54:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 18:54:13 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001280)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000180)) 18:54:13 executing program 4: socket(0xa, 0x3, 0x0) syz_genetlink_get_family_id$team(0x0) 18:54:13 executing program 1: r0 = socket(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8932, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_map}) 18:54:13 executing program 2: wait4(0xffffffffffffffff, 0x0, 0x1000000, &(0x7f0000000800)) 18:54:13 executing program 3: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x0) 18:54:13 executing program 0: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x8801) 18:54:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, 0x0) 18:54:13 executing program 1: r0 = creat(&(0x7f0000005e80)='./file0\x00', 0x0) connect$unix(r0, 0x0, 0x0) 18:54:13 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100000001, 0x0) 18:54:13 executing program 0: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 18:54:13 executing program 4: read$snddsp(0xffffffffffffffff, 0x0, 0x0) io_setup(0xdcc6, &(0x7f0000000180)=0x0) io_cancel(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x7e, 0xffffffffffffffff, &(0x7f00000001c0)="8974796e814ca44ef74508e47c1ab6373b53b4020448d2c2af621f05f3c161e75c3c32b36a9f242108c1f9860c638e566a5b9655f6b46df11fba269ef2c96cff7847e655f3bc3a11c0a1d6d8293a0e46f7e6e2214164bb8608eb2c162bc2b44b511dbeb9d7f41132e9d91d15bdc85e3a536f91f2bdd6af62bb499534bae5bf083b28d358c6a6bb5d41b3a7a7908ac888fdee17e85b72b3a6df4e3c1106ef9efa6d1164839ad349fb749a7a658d8c2c473e951428c5e8d36484", 0xb9, 0x3, 0x0, 0x3}, &(0x7f00000002c0)) 18:54:13 executing program 3: io_setup(0x1ff, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x4, 0x0, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100)={&(0x7f00000000c0)={[0x1000]}, 0x8}) 18:54:13 executing program 1: syz_open_dev$vcsa(&(0x7f0000001040)='/dev/vcsa#\x00', 0x0, 0x101043) 18:54:13 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001280)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0xfffffffff0000000}]}) 18:54:13 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 18:54:13 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='net/netfilter\x00') 18:54:13 executing program 3: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'xfrm0\x00', @ifru_data=0x0}) 18:54:14 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000940)='/dev/bsg\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) 18:54:14 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000006340)='/dev/dri/renderD128\x00', 0x44640, 0x0) 18:54:14 executing program 4: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f00000000c0)={'macvlan0\x00', @ifru_map}) 18:54:14 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 18:54:14 executing program 3: mount$fuse(0x0, 0x0, &(0x7f0000006f40)='fuse\x00', 0x0, &(0x7f0000006f80)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 18:54:14 executing program 0: syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') 18:54:14 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0xcc0, 0x0) 18:54:14 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004c00)='/dev/autofs\x00', 0x200002, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) 18:54:14 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000), 0x20) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) read$snddsp(0xffffffffffffffff, &(0x7f00000000c0)=""/149, 0x95) io_setup(0xdcc6, &(0x7f0000000180)=0x0) io_cancel(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x7e, 0xffffffffffffffff, &(0x7f00000001c0)="8974796e814ca44ef74508e47c1ab6373b53b4020448d2c2af621f05f3c161e75c3c32b36a9f242108c1f9860c638e566a5b9655f6b46df11fba269ef2c96cff7847e655f3bc3a11c0a1d6d8293a0e46f7e6e2214164bb8608eb2c162bc2b44b511dbeb9d7f41132e9d91d15bdc85e3a536f91f2bdd6af62bb499534bae5bf083b28d358c6a6bb5d41b3a7a7908ac888fdee17e85b72b3a6df4e3c1106ef9efa6d1164839ad349fb749a7a658d8c2c473e951428c5e8d36484", 0xb9, 0x3, 0x0, 0x3}, &(0x7f00000002c0)) getresgid(&(0x7f0000001ec0), 0xfffffffffffffffd, &(0x7f0000001f00)) 18:54:14 executing program 2: read$snddsp(0xffffffffffffffff, 0x0, 0x0) 18:54:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000002600090f0000", @ANYRES64], 0x38}}, 0x0) 18:54:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6d3194ff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:54:14 executing program 1: getresgid(&(0x7f0000001e00), &(0x7f0000001e40), 0x0) [ 223.493141][ C0] hrtimer: interrupt took 64506 ns 18:54:14 executing program 2: add_key(&(0x7f0000000180)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 18:54:14 executing program 4: getresgid(0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000008680)={'ip6tnl0\x00', &(0x7f0000008600)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @mcast1, 0x804a}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) [ 223.569959][T10076] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:54:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8936, 0x0) 18:54:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x9}]}) 18:54:14 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 18:54:14 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000002a00)) 18:54:14 executing program 5: read$snddsp(0xffffffffffffffff, 0x0, 0x0) io_setup(0xdcc6, &(0x7f0000000180)) 18:54:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5411, 0x0) 18:54:14 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x2]}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 18:54:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x0) 18:54:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x10, r0, 0x10000000) 18:54:14 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000940)='/dev/bsg\x00', 0x0, 0x0) 18:54:14 executing program 0: syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x1, 0x0) 18:54:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x541b, 0x0) 18:54:15 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev2(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)='`', 0x1}], 0x1, 0x0, 0x0, 0x0) 18:54:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr$security_capability(r0, &(0x7f0000005c40)='security.capability\x00', &(0x7f0000005c80), 0xc, 0x0) 18:54:15 executing program 1: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000300)={0xb}, 0xb) 18:54:15 executing program 3: sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="dc"], 0x24}}, 0x0) set_mempolicy(0x0, &(0x7f0000000200), 0xfff) 18:54:15 executing program 0: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x5, 0x20800) 18:54:15 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, 0x0}, 0x0) 18:54:15 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0xfffffffe}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 18:54:15 executing program 4: socket(0xa, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00') socket$nl_generic(0x10, 0x3, 0x10) 18:54:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:54:15 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x80047437, 0x0) 18:54:15 executing program 3: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) r0 = memfd_create(&(0x7f0000000000)='[\x00', 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000040)={0x0, 0x1, [{r0, 0x0, 0x2000, 0xfffffffff0000000}]}) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000000)={0x1}) io_setup(0x7f, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006440)='net/tcp6\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000085c0)={'team0\x00'}) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x1, 0x44400) io_submit(0x0, 0x0, 0x0) [ 224.478952][T10140] input input5: cannot allocate more than FF_MAX_EFFECTS effects 18:54:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, 0x0) 18:54:15 executing program 4: io_uring_setup(0x10001, &(0x7f0000000040)) 18:54:15 executing program 1: socket$nl_rdma(0x10, 0x3, 0x14) creat(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) 18:54:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f00000005c0)=ANY=[], 0x14}}, 0x0) 18:54:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6d3194ff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000001340)={0x0}) 18:54:15 executing program 4: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x290042) 18:54:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000080)={0x0, @nl=@unspec, @isdn, @isdn}) 18:54:15 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000004f00)='ns/user\x00') 18:54:15 executing program 3: socket$bt_bnep(0x1f, 0x3, 0x4) r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x18, 0x140e, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x5}, 0x40010) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000680)) 18:54:15 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00') 18:54:15 executing program 5: ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/zero\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000002a80)='system.posix_acl_access\x00', &(0x7f0000002ac0), 0x24, 0x1) 18:54:15 executing program 4: r0 = socket(0xa, 0x3, 0x4) recvmsg$kcm(r0, &(0x7f0000001dc0)={&(0x7f0000000640)=@xdp, 0x80, 0x0}, 0x0) 18:54:15 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 18:54:15 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/zero\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000002a80)='system.posix_acl_access\x00', &(0x7f0000002ac0)={{}, {}, [], {}, [], {}, {0x20, 0x1}}, 0x24, 0x1) 18:54:15 executing program 3: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x20800) 18:54:16 executing program 5: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001280)='/dev/udmabuf\x00', 0x2) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000001c0)={0x1, 0x1, 0x1000, 0xaa, &(0x7f0000000080)="a41986493f9be7a1ecd5fc32c62ba8a0718ada92494a9acbb23b0018cef4634414ec6de73dd0a80f58826c50cd16505a5161c57f7c9d156be90e87cccc324b52a7475eb3b0dbd5b352599f1d3edd552fef4732e596623feeb4033c3be4bc66651ff89616ee177900d796d75ebdeae60ae7e3ebc109e0b910710153c43d7299e00ac3fa1a40bdbce10c7827ba04b50d03250273f7b4f0135de832be6571e76e4f0fee1c29d3201c1562f3", 0x52, 0x0, &(0x7f0000000140)="3bc7811ccd2a01e1e8e4ce61561e1a707935cabfd030b8756eafc0c8923759614c8728bd2cd8e04c595643631743911236d354172a671087b71e7b469906464faf2f1e271cb2da26334aaffb49117ead8775"}) r1 = memfd_create(&(0x7f0000000000)='[\x00', 0x5) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x1, [{r1, 0x0, 0x2000, 0xfffffffff0000000}]}) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000000)={0x1, 0x2}) io_setup(0x7f, &(0x7f0000000240)) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006440)='net/tcp6\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000085c0)={'team0\x00'}) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x1, 0x44400) 18:54:16 executing program 0: io_setup(0x3ff, &(0x7f0000000300)=0x0) io_submit(r0, 0x0, 0x0) 18:54:16 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 18:54:16 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001280)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)=ANY=[@ANYBLOB="b500", @ANYRES32]) 18:54:16 executing program 3: r0 = socket(0xa, 0x3, 0x4) recvmsg$kcm(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f00000006c0)=""/210, 0xd2}, {&(0x7f00000007c0)=""/167, 0xa7}, {&(0x7f0000000880)=""/111, 0x6f}, {&(0x7f0000000900)=""/149, 0x95}, {0x0}], 0x5, &(0x7f0000001cc0)=""/255, 0xff}, 0x0) 18:54:16 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xfffffffffffffd73) 18:54:16 executing program 2: getresuid(&(0x7f0000000180), 0x0, 0x0) 18:54:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000000)={'dummy0\x00', @ifru_map}) 18:54:16 executing program 4: io_setup(0x0, &(0x7f0000000180)) getresgid(&(0x7f0000001ec0), 0xfffffffffffffffd, 0x0) 18:54:16 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) 18:54:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:54:16 executing program 2: pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/zero\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000002a80)='system.posix_acl_access\x00', &(0x7f0000002ac0)={{}, {}, [{0x2, 0x0, 0xee01}], {}, [{0x8, 0x0, 0xee01}], {0x10, 0x7}, {0x20, 0x1}}, 0x34, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000009580), 0x0) 18:54:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close_range(0xffffffffffffffff, r0, 0x0) 18:54:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000180)={'veth1_macvtap\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 18:54:16 executing program 5: io_setup(0x1ff, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100)={&(0x7f00000000c0)={[0x1000]}, 0x8}) 18:54:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x10000000) 18:54:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000008680)={'ip6tnl0\x00', 0x0}) 18:54:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5411, &(0x7f0000000080)={0x0, @ax25={0x3, @bcast}, @ethernet={0x0, @local}, @generic={0x0, "ddccf046a0ad0087ea95a034af86"}, 0x0, 0x0, 0x0, 0x1000000}) 18:54:17 executing program 4: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000000)={0x0, 0x2}) io_setup(0x7f, &(0x7f0000000240)) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x1, 0x44400) 18:54:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006440)='net/tcp6\x00') r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001280)='/dev/udmabuf\x00', 0x2) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 18:54:17 executing program 2: r0 = memfd_create(&(0x7f0000000000)='[\x00', 0x5) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000040)=0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000004e80)=[{{&(0x7f0000004580)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000004980)=[{&(0x7f0000004600)=""/30, 0x1e}, {&(0x7f0000004640)=""/186, 0xba}, {&(0x7f0000004700)=""/80, 0x50}, {&(0x7f0000004780)=""/67, 0x43}, {&(0x7f0000004800)=""/59, 0x3b}, {&(0x7f0000004840)=""/83, 0x53}, {&(0x7f00000048c0)=""/27, 0x1b}, {&(0x7f0000004900)=""/67, 0x43}], 0x8, &(0x7f0000004a00)=""/103, 0x67}, 0x1}, {{&(0x7f0000004a80)=@can, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/46, 0x2e}, {&(0x7f0000004b40)=""/167, 0xa7}, {&(0x7f0000004c00)=""/163, 0xa3}, {&(0x7f0000004cc0)=""/122, 0x7a}], 0x4, &(0x7f0000004d80)=""/250, 0xfa}}], 0x2, 0x2, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xa, &(0x7f0000004f00)=0x7f, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005000)={&(0x7f0000004f40), 0xc, &(0x7f0000004fc0)={&(0x7f0000004f80)=@getroute={0x14, 0x1a, 0x8, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x4000) pwritev2(r1, &(0x7f0000006240)=[{&(0x7f0000005040)="6a95d236137d0924b4764b1d50ca1351743512d15d1797a3eea9f5bd314b5cf890ba6814396a705bafd9e6efec1b4b8bc4e667ae5a9d80db748b74399448176a5fbc506eea67fe6fe6ce50b96c1b4300726ac6a63c8bf4", 0x57}, {&(0x7f00000050c0)="051339f5dfccbd8e83c06fc12e09585a9291ae92c87e", 0x16}, {&(0x7f0000005100)="2db0f08324f55c4144077f76da9ca46c3686a35d7102fb8183dc5da1095b74fdaa8cbd261b3f0a2908fa6fa8ddb4c4f83ed195d685fd8f0f82e4b36445e7f842cb41361796d20650a1ba287fae407ebd4133e964b78ec7876d764e78368a3c0c2803e1941fa3b0314b9989f02376800f84902e668cfc911b81172bc7fb676f83e73f26c1e2f95957a35897024a106a3eef58dec27678e3cb60980e20333f2fb0dff8c71454bd990237c44a66912146cc9fb72a610171212ebe02b8eebc507fdf8320a07672beff2dafdcaed2ffcea8ed36078b34cd187929a8c72454284bf2a4b676c24051bf26de6d5f9b66c260396e", 0xf0}, {&(0x7f0000005200)="9b79f70ef4a9c4", 0x7}, {&(0x7f0000005240)="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", 0x1000}], 0x5, 0xda, 0x2, 0x1a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000062c0)={'batadv_slave_1\x00'}) openat$vsock(0xffffffffffffff9c, &(0x7f00000063c0)='/dev/vsock\x00', 0x4080, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006440)='net/tcp6\x00') ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r2, 0x40096100, &(0x7f0000006680)={{&(0x7f0000006600)={'GENERAL\x00', {&(0x7f0000006540)=@adf_dec={@format={'Cy', '1', 'RingTx\x00'}, {}, {&(0x7f0000006480)=@adf_dec={@format={'Cy', '4', 'RingTx\x00'}, {0x7}}}}}}}, 0x4}) openat$autofs(0xffffffffffffff9c, &(0x7f00000066c0)='/dev/autofs\x00', 0x84803, 0x0) syz_open_procfs(0x0, &(0x7f0000006700)='net/fib_triestat\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000085c0)={'team0\x00'}) 18:54:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x1) 18:54:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c000000320001", @ANYBLOB='+'], 0x9c}}, 0x0) 18:54:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/zero\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000002a80)='system.posix_acl_access\x00', &(0x7f0000002ac0)={{}, {}, [], {}, [{0x8, 0x0, 0xee01}]}, 0x2c, 0x0) 18:54:17 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x60800, 0x0) 18:54:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) signalfd4(r0, &(0x7f0000000240), 0x8, 0x0) 18:54:17 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 226.541223][T10253] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.1'. [ 226.579661][T10253] tc_dump_action: action bad kind 18:54:17 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x531c00, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_CAPBSET_DROP(0x18, 0xa) syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x18, 0x140e, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x5}, 0x40010) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000680)) 18:54:17 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) 18:54:17 executing program 5: io_setup(0xff, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) io_getevents(r0, 0x2, 0x2, &(0x7f0000000100)=[{}, {}], &(0x7f0000000380)={0x0, r1+60000000}) 18:54:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:54:17 executing program 3: getresgid(&(0x7f0000001e00), 0x0, 0x0) 18:54:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1401"], 0x14}}, 0x0) 18:54:18 executing program 4: write$6lowpan_control(0xffffffffffffffff, 0x0, 0x0) 18:54:18 executing program 1: syz_io_uring_setup(0xfa, &(0x7f00000001c0)={0x0, 0x0, 0x12}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 18:54:18 executing program 3: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000340)) 18:54:18 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/zero\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x0) 18:54:18 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 18:54:18 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 18:54:18 executing program 0: syz_open_dev$vcsa(&(0x7f0000006480)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x0) 18:54:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000080)={0x0, @ax25={0x3, @bcast}, @ethernet={0x0, @local}, @generic={0x0, "ddccf046a0ad0087ea95a034af86"}, 0x0, 0x0, 0x0, 0xff000000}) 18:54:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_map}) 18:54:18 executing program 1: creat(&(0x7f0000001b40)='./file1\x00', 0x0) statfs(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=""/81) 18:54:18 executing program 4: syz_io_uring_setup(0x6fb0, &(0x7f00000000c0)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 18:54:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:54:18 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000), 0x20) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) read$snddsp(0xffffffffffffffff, &(0x7f00000000c0)=""/149, 0x95) io_setup(0xdcc6, &(0x7f0000000180)) 18:54:18 executing program 3: utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{0x77359400}, {0x77359400}}, 0x24b6932df77699ae) 18:54:18 executing program 4: symlink(&(0x7f00000000c0)='./file0\x00', 0x0) 18:54:18 executing program 0: open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0xfa, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x124}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000280)) syz_io_uring_submit(r0, 0x0, &(0x7f00000002c0)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0x4, 0x1}, 0xffff0001) lsetxattr$security_capability(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='security.capability\x00', &(0x7f0000000a40)=@v2={0x2000000, [{0x8, 0x9}, {0x3}]}, 0x14, 0x0) 18:54:18 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000), 0x20) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x0) io_setup(0xdcc6, &(0x7f0000000180)) io_cancel(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x7e, 0xffffffffffffffff, &(0x7f00000001c0)="8974796e814ca44ef74508e47c1ab6373b53b4020448d2c2af621f05f3c161e75c3c32b36a9f242108c1f9860c638e566a5b9655f6b46df11fba269ef2c96cff7847e655f3bc3a11c0a1d6d8293a0e46f7e6e2214164bb8608eb2c162bc2b44b511dbeb9d7f41132e9d91d15bdc85e3a536f91f2", 0x74, 0x3, 0x0, 0x3}, 0x0) 18:54:18 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) 18:54:19 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006440)='net/tcp6\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) 18:54:19 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665f821d2632036ef505eb300420387397d39d7f980000f4b4373b4109b4cba4005843f6420100a92e5b6a449b4051a087021d00000000000880000000a2cd9b31fee41f1dcb3dcd35c5672be0f4000084c4a7b827a0c8e2ab8c5bb02f6bd01a42831498948487e40eb536b9caed3c5ccb10c0e5cbee9f8312c0e7440096be7e6d23af495b1ab6dd9b770ec3e7fc3a43b30beda6402d975db7ada60aeb380aac3363061baa49cd86000000000045c7ad2965c8251a5b4f384c8902465b54", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x1) 18:54:19 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "f9d36b98bfabe74718bd15e083fa0812b5ff7bbfe89f99c826e461f54715994c85de27bea23a72f717f5acdaeff2237a156d8fb513d3ba579b8c4c901c1b1e59"}, 0x48, 0xfffffffffffffffa) 18:54:19 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 18:54:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8918, 0x0) 18:54:19 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ede40b015171", 0x2d}, {&(0x7f0000000d80)="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", 0x454}], 0x2}, 0x0) 18:54:19 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006440)='net/tcp6\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 18:54:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 228.405408][T10370] ptrace attach of "/root/syz-executor.4"[10368] was attempted by "/root/syz-executor.4"[10370] 18:54:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x724) accept(0xffffffffffffffff, 0x0, 0x0) 18:54:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000080)={0x0, @ax25={0x3, @bcast}, @ethernet={0x0, @local}, @generic={0x0, "ddccf046a0ad0087ea95a034af86"}, 0x0, 0x0, 0x0, 0x1000000}) 18:54:19 executing program 5: getgroups(0x1, &(0x7f0000000580)=[0x0]) 18:54:19 executing program 1: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000200)={'ip6_vti0\x00', @ifru_data=0x0}) 18:54:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000008680)={'ip6tnl0\x00', &(0x7f0000008600)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @mcast1}}) 18:54:19 executing program 0: io_setup(0xff, &(0x7f0000000240)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000100)=[{}, {}], 0x0) 18:54:19 executing program 5: io_setup(0x7f, &(0x7f0000000240)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 18:54:19 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x100800) 18:54:19 executing program 1: r0 = socket(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) 18:54:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x724) accept(0xffffffffffffffff, 0x0, 0x0) 18:54:19 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000540)=""/188, 0x724) getdents(r2, &(0x7f0000000600)=""/225, 0xe1) getdents(r2, &(0x7f00000000c0)=""/132, 0x84) getdents64(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendmmsg(r1, &(0x7f000000d180), 0x40000000000000e, 0x0) recvmmsg(r0, &(0x7f0000001dc0)=[{{&(0x7f0000001a40)=@sco={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/166, 0xa6}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001c40)}], 0x1, &(0x7f0000001d40)=""/66, 0x42}, 0x213}], 0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = accept(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x1}, 0x0) getpeername$unix(r3, &(0x7f0000000180), &(0x7f0000000240)=0x6e) 18:54:19 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/zero\x00', 0x1, 0x0) 18:54:19 executing program 5: openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00') ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000002240)={'ip6_vti0\x00', &(0x7f00000021c0)={'ip6tnl0\x00', 0x0, 0x0, 0x8, 0x0, 0x7ff, 0x0, @remote, @mcast2, 0x700, 0x0, 0x90ae, 0x7}}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000005840)='./file0\x00', 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005a00)=@bpf_lsm={0x1d, 0x8, &(0x7f0000005880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2a8}, [@jmp={0x5, 0x1}, @alu={0x4, 0x1, 0x0, 0x9}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @exit]}, &(0x7f0000005900)='syzkaller\x00', 0x0, 0x23, &(0x7f0000005940)=""/35, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:54:20 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000), 0x0) io_setup(0x3ff, &(0x7f0000000300)) 18:54:20 executing program 1: syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0xc60d, 0x0) 18:54:20 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:54:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x724) accept(0xffffffffffffffff, 0x0, 0x0) 18:54:20 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) dup(0xffffffffffffffff) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 18:54:20 executing program 5: socket$nl_rdma(0x10, 0x3, 0x14) 18:54:20 executing program 1: epoll_create(0x1f) 18:54:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x33a, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x4c}}, 0x0) 18:54:20 executing program 4: creat(&(0x7f0000001b40)='./file1\x00', 0x41) 18:54:20 executing program 1: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000), 0x20) read$snddsp(0xffffffffffffffff, 0x0, 0x0) io_setup(0xdcc6, &(0x7f0000000180)=0x0) io_cancel(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x7e, 0xffffffffffffffff, &(0x7f00000001c0)="8974796e814ca44ef74508e47c1ab6373b53b4020448d2c2af621f05f3c161e75c3c32b36a9f242108c1f9860c638e566a5b9655f6b46df11fba269ef2c96cff7847e655f3bc3a11c0a1d6d8293a0e46f7e6e2214164bb8608eb2c162bc2b44b511dbeb9d7f41132e9d91d15bdc85e3a536f91f2bdd6af62bb499534bae5bf083b28d358c6a6bb5d41b3a7a7908ac888fdee17e85b72b3a6df4e3c1106ef9efa6d1164839ad349fb749a7a658d8c2c473e951428c5", 0xb5, 0x3, 0x0, 0x3}, &(0x7f00000002c0)) [ 229.915784][T10444] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:54:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x724) accept(0xffffffffffffffff, 0x0, 0x0) 18:54:20 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001280)='/dev/udmabuf\x00', 0x2) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [{}, {0x2, 0xd}]}, 0x34, 0x0) 18:54:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000080)={0x0, @ax25={0x3, @bcast}, @ethernet={0x0, @local}, @isdn}) 18:54:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr$security_capability(r0, &(0x7f0000005c40)='security.capability\x00', 0x0, 0x0, 0x0) 18:54:21 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001280)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)) 18:54:21 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 18:54:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8940, &(0x7f0000000080)={0x0, @ax25={0x3, @bcast}, @ethernet={0x0, @local}, @generic={0x0, "ddccf046a0ad0087ea95a034af86"}}) 18:54:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x10, 0x14}}, 0x1c}}, 0x0) 18:54:21 executing program 4: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 18:54:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x33a, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x4c}}, 0x0) 18:54:21 executing program 0: add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="9f", 0x1, 0xfffffffffffffffd) 18:54:21 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)) 18:54:21 executing program 2: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x0, 0x0) 18:54:21 executing program 5: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', &(0x7f00000007c0)={{}, {0x0, 0xea60}}, 0x0) 18:54:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)) 18:54:21 executing program 0: syz_open_dev$vcsa(&(0x7f0000001040)='/dev/vcsa#\x00', 0x4, 0x101043) 18:54:21 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001280)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)=ANY=[]) 18:54:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000080)={0x0, @ax25={0x3, @bcast}, @ethernet={0x0, @local}, @generic={0x0, "ddccf046a0ad0087ea95a034af86"}}) [ 230.832389][T10488] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:54:21 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x200000) 18:54:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x724) getdents(r0, &(0x7f0000000600)=""/225, 0xe1) getdents(r0, &(0x7f00000000c0)=""/132, 0x84) 18:54:21 executing program 5: r0 = socket(0xa, 0x3, 0x4) recvmsg$kcm(r0, &(0x7f0000001dc0)={&(0x7f0000000640)=@xdp, 0x80, &(0x7f0000001c40)=[{0x0}, {0x0}], 0x2}, 0x0) 18:54:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x33a, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x4c}}, 0x0) 18:54:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="9c00000036000176"], 0x9c}}, 0x0) 18:54:22 executing program 1: io_setup(0x7f, &(0x7f0000000240)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 18:54:22 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005ac0)={0x77359400}) 18:54:22 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) 18:54:22 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000008c00)) 18:54:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000008680)={'ip6tnl0\x00', &(0x7f0000008600)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @ipv4={[], [], @broadcast}, @mcast1}}) 18:54:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0, 0x14}}, 0x0) 18:54:22 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001280)='/dev/udmabuf\x00', 0x2) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 231.983740][T10526] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:54:23 executing program 5: memfd_create(&(0x7f0000000140)='$\n\x00', 0x2) 18:54:23 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000001280)) 18:54:23 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000006440)='net/tcp6\x00') syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') 18:54:23 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x33a, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x4c}}, 0x0) 18:54:23 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000600)) 18:54:23 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 18:54:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(0x0, 0x0) clone(0x0, 0x0, &(0x7f0000000200), &(0x7f00000003c0), &(0x7f0000000400)) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46020000002000000000c4a40003003e000039a594249c0fc83d0000000000fe0000000000deeb7bba0028cc7ebd5d74dafc2038000374ebf2257a0bd88a1a7ce472690acdd13c8dd5da50c9b8aa831ff832364cd827509dde07720328475f8585f28e4102265c2b8d26c0ec5dd468c3794b8bb29585844d17e332322bd54d00"/146], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000180)='\xba\'!\x00', &(0x7f00000001c0)='-@}*%\xbe^\x00', &(0x7f0000000240)='\\,-\\\'\x00', &(0x7f0000000280)='*\xf1\x00', &(0x7f0000000340)='\x00'], &(0x7f0000000480)=[&(0x7f0000000400)='-\x00', &(0x7f0000000440)='%\\{--\x00']) clone(0x20000000, 0x0, 0x0, 0x0, &(0x7f00000004c0)) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x24202400, &(0x7f00000002c0)="5124bfa494c97968efc0f2977112eebdb382d327580103965b533b2f122ceeb15d5e835fb20c3b9f85fd99dd6e71e73804df2facb441282259a5a6b4fd65d55bf407c3719d66b8cd7fbd42f0aedfd8f13516a8a60cb30ef8629275e343d0b23ab67221179fec6786f6f55f8f5a837bb4d0c5325ce4ff", &(0x7f0000000040), 0x0, &(0x7f00000000c0)="e4b0c2b3") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x200) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500)=0x1, 0x900) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 18:54:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000900"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003007465616ddf736c6176655f310000000014001680100001800c0005000000000000000000f1ade31d74386c57d4b3d58712be553772f425a98e496e0f25bb40e7df3f13c44e40e104b66e949d8b3eec5e4468cefda0409850409d96ad526e6738f92e1132458ec42ccf6c52152644585b479e53"], 0x48}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x821, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}, 0x2}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@deltclass={0x4c, 0x29, 0x20, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xf, 0xfff1}, {0xffe0, 0xfff2}, {0x10, 0xffe0}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x5}}, @TCA_RATE={0x6, 0x5, {0x9, 0x80}}, @tclass_kind_options=@c_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_MASK={0x5, 0x4, 0x2c}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c044}, 0x4001) 18:54:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close(r2) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) [ 232.811574][T10526] syz-executor.3 (10526) used greatest stack depth: 23736 bytes left [ 232.895156][T10561] fuse: Invalid rootmode 18:54:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x10030}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1ef, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$INCFS_IOC_FILL_BLOCKS(r3, 0x80106720, &(0x7f00000002c0)={0x2, &(0x7f0000000000)=[{0xfe3b, 0x76, &(0x7f0000000100)="fec2448b5d496f2c15158ffddec4d49b489e2a720aec93a5bba2c551c2d6e3c9ee4faf5ed580b3fc4bd051179f2a2114e7e158dc1c320a53318a425b3a86bdf7d5c97976d2ef3a6941ade34c5f108dcf9fd06f5dcd2dc8cf4a71453cd0971023f8f4c7910b5eebb319a62fb3557a0a6aef97e4fc6cf7", 0x1, 0x1}, {0x64e, 0xc2, &(0x7f00000001c0)="295806a09784798e4e18c6a2c4937e547e1c57b8687d2253e368920af68c1bb4826ea16e609f5a1fe8e9193e9c7bda60b7aa3e701ffba668eccbbb37564b881f6530379736a4f799e8871f015e2f632dd47b723b3e9787ef019124f5e0e6e00d45cb9d4a19d510bd42ac5636d7f38cc0134457df823698a49678f18d7278e5d5d5ad866a0c76cee9b836eb126f438bb9c6c8e127bea5b6b7edf81311a9c2a6874f49b9d8d34219e32a172cfd283bc1e29e9e3a39cf149f16d6e6dc4a03e1ed7f770a", 0x0, 0x1}]}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 233.045158][T10570] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:54:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close(r2) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) 18:54:24 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x1, 0x80, 0x8, "1a3d44d54354209cf01cfd3eb2e39099691599fbb22545abb9a0524418e76485a197376d193a338138ec4d3e491313fb164544d9f7c6d52bd8d8f0732da27c", 0x36}, 0x60) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmmsg$nfc_llcp(r1, &(0x7f0000004800)=[{&(0x7f0000000080)={0x27, 0x0, 0x1, 0x7, 0x7, 0xc8, "289c53ace8ec2f7fb49371589dbea1cea2315d5bb7ea6432873b3bb41bc2e0fae5dd2199af44918edae4bd20a200c310f297ea9b72f611a827df3d1218b47c", 0x3c}, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="fd6dac0c067f8604143a7075f405f3c3b6baf53b7c1dd27b23cad7ca2e2efe755da7702f64e26a92326b7eff6c8da71f0f68049b998e3778b752468f9d99b571ffe5d3d6a98403cd535d39b96f113feb84314ec2b34fb2dfb28b749b9912e96dc1d93fb66f6e"}, {&(0x7f0000000400)="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"}, {&(0x7f0000001400)="d8af76327b888d3166cb8b17290a63e0715fbc8e47c00334c9b8c4d16a4441e4391d1f53f144776f049ff6a8006e3a5697f4f4adf625c35ac2991ef0375bc84d64331884df5b6feb77e5f196b32faeab82c82491bc4857179eb97d5a2e2c4542e741b02266fb9c8e1a98f16339df00f86263ae61faf07c062416c54d66828ca9a51398"}, {&(0x7f00000014c0)="0b8fbeef4d37391922810a7bb3ca266a753f6e1bb0db4bf6d826df3509203b70ae2ca12efff50620ded5e1f9c8a5da7fdcccb4f9ec40b82af2189ff2c2b51727bcd131478997d62c9f23a9b900b150df5bc897910cc12124276ce2be233e0e08c095c416a50d3f0ea0c811774a212b9fdbb30f217adccbb3ea0fe79a7dbd493d4e355e6b3863"}], 0x0, &(0x7f0000000240)={0x0, 0x1, 0x100, "3b8055"}, 0x0, 0x4001}, {&(0x7f0000000300)={0x27, 0x1, 0x1, 0x9, 0x1f, 0x5, "ae352aa5ad7d25f55a3fc2c1ad406f84e01b5e14f87e3cd719786c3e069b02748ff0d6cd147f3496a4222fe1848aca9c861a1670abc2eb96f41e107aede88d", 0x35}, 0x0, &(0x7f0000001840)=[{&(0x7f0000001580)="9a8de0384dc39cf82990d1d85e824e1d45626691cf94a47dfe435cc6535b1b57f47a619e2f2879873aa96c18de346f747f06dc2d5d01b2568d917ee0a1223125f4e2a05beee46f34eef33abcd6fdf247bc7acee83e5cff6da0a9b8aed7ab99db07527ae2d21d505eccf3879719d45522aa929553612a8a7c251e4bc3a68ba2344c2824b2b76abb0824d641fbb4991d41d556f7d976ad1e8c6fa9125df6329c5bf3bda6257aaf8915c426e897aa02cd1c49428e6db046aa2eaef1e9a58fbd35adf546dd0e163c66907138944fffbe2034"}, {&(0x7f0000001680)="b745e35028ccbd50a61c5a5da65b26eef4b8075fda6c0a273505df78c7d57837c0c24974d90acab223f2bd6c74ae066d6c32ab13771b50ec0ae03dd8ae99be1f9c80a5da3ab1a6eaff05a3c4355ef585cc8d6b23bf15f0a796a554537ebaa3db5b8eac2f9d9e00f6d29b6add148718e328b368907145dbc9b8f9c4a43ca0a8acc7c66423de4f9fce86b2ae23d17cc59b0959ed89a19c9f9ebfcfb6817ad5cff75461aeea0457b9343fc20cedf5156c48ac7a1dfcbcc3aeb521ef46ae4bed4cd97491123353993097621fdc06ffff"}, {&(0x7f0000001780)="e23743e3a215"}, {&(0x7f00000017c0)="96faaed33edfd1c4566399363f03b34a9411b5b6c6ffd8abff7c089ae655ea9e3beb16dd33d6b0646051fb93acb8ea3644cd264e03504d24c0f018135c39705a81df5c56c4d602da1fe42064d316701ea4bd240f4aca30f6dc3996ecb3321ed4c6033b1f40951ba15c51c1f5"}], 0x0, &(0x7f0000004c80)=ANY=[@ANYBLOB="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"]}, {&(0x7f0000001980)={0x27, 0x0, 0x0, 0x1, 0x0, 0x7f, "dc0a73f981fd4fab5808ecc2f98990450569d71fefbec089e30907868f09949a5ed5173ef1be55221b1d3ea541667f8b2b309c0b50404501aaea7f27a612ad", 0x2f}, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000001a00)="2cba3fb4a66d94bed42efee81d619f659c0df358207dd1cd362a5fb9afe4d6c1bd80778c8e0b466e69c818cf92fcd3ad79d525a4966c7d52460885df1b4d0e3e9eb96516fa891ce95d0c4bda566d2d7ddf96c0155aa01c84e39f8815d73bc0eb8241832b"}, {&(0x7f0000001a80)="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"}, {&(0x7f0000002a80)="67ac4117c9f76bad9f596f1d3e1a7e0fc0469a3ce44f7f45892103b3a3ef384d29c9aadbd6616e227ca6042611fc85fd797c6a739ee7369c44f0412123"}, {&(0x7f0000002ac0)="bb241164f2a5b5a9621133afc0c38485ecaadb97ba76d5374f4af9754146ea39213d1ec96bd9c43b85dc72b075ed74cb73ac15c0f8fea3d6025175461b004b77de4202aa4f0ab0786eaf5cc0d1549c5f25ea43ee1f3d497d"}, {&(0x7f0000002b40)="b62e0fd5b31a94ca7d8a4cd0e7f8ad411db893d3f7839c8e55783fd125a7b0d64a386684f548ba0c6cd3645bbc82371af0a6d5cb0fadbce23ab13fc1a28509faafca25ab4c6a6fc78b403bae059de0d4f9913cd41bdd7a35a839468816aaf6d2c3809ad5e08f139eef58892f01b2a9c7b6405515fa"}, {&(0x7f0000002bc0)="2ed3ac5326196c9299cbb4d791f5018f8583ef0a9da4de29a862146c600471730ed676912310999549f07083830ab4c6f6fce63ddae33ba07f8b5d1515f3c843b5611ebde13b06dfc8ff3211d438b845f75bf0c0dc33e864ab727e3ae8549fd1ec90f3af2dc68df280fa678ac9d958d437c5b21be27f0514823ed56b82ad59a2c6191a2b92aea6907d0e881d09852d99a7a4f5c7932e9722e180c9ce318bab8e2f3fdb6ba186900e58705db6524cba9b4073b2f075f61475717f5aead58cf2d273126474122be8013ea60ec993a574db7827fa8cae14b5048f9b3827171c049e6a29acafab086f17d174d9065761be711f"}], 0x0, &(0x7f0000002d40)={0x0, 0x115, 0x8000, "ee685be8135be54d2ac6afaf4920385bf11cb33eafc56b06552fa7a5de62d003ebac4936f577ade2702f295dff74d19e6112dd6dd8e5677f0bf55b0dcd31f79c3bebb38827090f478d5e322a9a7cc234e00caccdcb5d3aaa241de37e41d21bd3f52947db3649fe379c079aabcb64b1fe7ba74eff152cd4cab4047d7f64034643cb721ffb4e60d3c12638241d2d27a7bebe946bcec48da3e2555041920d09b360c5531d7a2c16de270c63286a03ef6ea975fa0804"}, 0x0, 0x80}, {&(0x7f0000002e40)={0x27, 0x0, 0x2, 0x7, 0x1c, 0x7, "92436def7ee863fbb67178bcec896c329e71ec41ace78128b7f993a7594a8dcf6447d089f4f014ea5ee47a8eb95945878bb3b73f5d4d21c2cdb6a59592003d", 0x39}, 0x0, &(0x7f0000003380)=[{&(0x7f0000002ec0)="cf65b6205552f249d1988f2ce7f83c925782dc026cfd79dcef07469b58658383db3a428b8f31ee5d45958c9474e389dab2d7feceb3"}, {&(0x7f0000002f00)="20b463b4b900f4e5c9cd43efd2bb0f37d4aa5878185278db2827dffe1c070bd0d6240d521ee02326c56a14a47500036fb70c3ac8595cd6329b7340b296393321efea7420b329b0ff9382ab5582536746c2f8582044de5660ff42d27fe16352578f409606edb831dd7d70783bead0ae0282d399404659f908f9dcef9965dd4d7e22b956b53ca9558b8a5205b75cb04cf21d179007f07d05a6540e6becfc6ca277ed3a16c104229a193867a3fd2c1b9a1d448f30879c4f5a71a32ecac5e2768844322fc1342642c9d07e943ee4df640e636bb993bd9de8"}, {&(0x7f0000003000)="d3f551597c690e4e6f03b8d897a445026f5350db7255da9b602658f0406e077e2b5f714e87d42e1234fee87d873e6f27dd9dad7dfc685e3111d017f268c65feb1ffceb94b11de03bbf57a2af0ec926bd9857085c1b7cdc6e3837eabff6c58ba5d05f70b24332fa0bf3f7ee508166e57a29d273dd31b5f556d0f721ed7f86eaaab7a08ed3c3258219b7229ffb7a2855979b4a6d2aadc804560be7e50503e406a83175f5bb4fd4f4464e46b93c95b9cdca201413b69204f53de04ec1840136f96edfa2474a69baff52e26aae811d94e3cd61729357ff5c112162351fc51b13181179ebe9e255459980bf24"}, {&(0x7f0000003100)="4221defebf3c90b33fa0d4ce5140f703258b582768d1274c548c4cceb54a2e15a5107e560693"}, {&(0x7f0000003140)="16f5d098bab16b3ffd8f903eb797acfc49cbaf4a853d6bcf2861c4b3ea2406c7317c33f7cc9f221dd16f65af38283cf34679c7b32c8cd39d95c4a13f513e86fbef78caeb3e9aeba121a8999ac305d5f76ce3b5d3904f437aa1c5e85cefa1a0a0789098876cd1da5b18bc78f886bb0207d5aab984b021e26450b8eea67249e2fbfa2d722f3bf17456507c769a6675357d9e29635d06c5282aa971bcd6eaf6bebe8b0180169f1612c755410bd2aa4deab3f4e0b10002eb3500ca7b193525"}, {&(0x7f0000003200)="7cf8ab03ae8dd87d9325a0e153f7a957eb51b86823d7f7f891888ab5d6ba9157c86d19006ac9982e3bfecd97241ade3262592a848ee94c8fafde5edfc482733f71a4ddd6a5c733bbfa1fea43020066bdaa500c929cdd4b857764328d6bd231c940d9fc37e7d497dc73572b899560ad4bf9603e671e0e68f39b65ae498e9d36a05fff0d845015b0c88869b9f398cea895495e7b83c3d63e30a390fcea76365bb093cd0a0ec4d1be4af8cc2459ab7776cf"}, {&(0x7f00000032c0)="8104f40f4983f65a267583246139e77bd17619e741506fb4d93b2367c236b98414de49bb9b14e9d47ef781f112ebd7604e1cfc8ab4d07ad12c882d29b9ca7ff96e67207cf8427f137eafdb03e00ac4d7d3ee81721faa821ca808e9c034c9331a4afe29b62d142f700e0b00bfaeaef6399d6e26bbfea0c3fd8070258f869d16b3d33cff8365f95b12e04eb71ed36f43"}], 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000003400)={0x27, 0x1, 0x1, 0x7, 0x48, 0x3, "4900fd6cd60d17b8ba7116681a499f4d1fc8b27e5f2133f44cc3cd8071dbf1c3ec2eb457b365bac047df6f4db6de8cbe8b1af735342f153cc034cfb4812232", 0x20}, 0x0, &(0x7f0000003480), 0x0, &(0x7f00000034c0)={0x0, 0x101, 0x0, "5b202711e1b9e8a5924eb1766adb009aa85d49b77d06f2af0617c21e563b00a5c3afcaeadc44ad839784cc795df6a1abf19e60762b79b8d6c1ce28cea14963066540417c95b5ba779939b2e3d98ac44888f5d0e6c2d799298ff1ebe4ba623b63563c738006aa8bcad783417d5ed7115440639751646f5d99e8762ee31b871e2c53e94fc7d8a6042ebd2e386b13b32144abd73e90ebc117c4a640dbdeb96b3d57be193040f03c293de575445a48c99776a9024fb082ed21a626d70218e038630068356e3c52b688093b83f97b02a7494d4168abb1e3d2aba29103e51a6368ca045a1fe621b4df3122724d1c9c370f98ac941380b48ca1f3c13a87b3ec727e7879ff65e20c133ed747166f2bfc38078a4ec269891aad466832342f8551d66ae885eabd0d1140e7bfe648d5bf5868b5b6836899eefb8e6d4098facddf7d0c2a01af6fc25daa6ff89e12813844f7814ed8e40b5a4f8bff8c0fe0ed1c5d141cc00695bfa1dd1137328c7264b359ae1a74e650419ff70e94ef7e0ac159755469353860703ced4b21de418922169fe8ae9a808c947466480958ba82dd99311975d88bf5322c495e3b6ddebfcd8f010fa8ed868756e7cf5e5520ad3748e534f2083f0335e4cfbe4d5145eba1164b6688b5f6ec373c68b8d435aec96857f2a2cceb454f3557d188f1af725350ccbf4058acb777565d1d7bfdaa1071afbc75aa947b4495c3044c04e44b7df10f32fb9f7f36727ce4500d7c9bc7855540625f0f781b00ba08aee49d7e677014e9a40f21483e041f3f385078ce581f570d9d27617ee382acecb898ae2abbc23cf5191d0084f94f4291fb9f6244562d79ad903376eb4368f23405326b3145e831a22f9f93c7ef1d5aaef208595a1729e2938a26d1afe91b19aaff0c8ad4534273168e8dd3d34a0be029ffd0b319c5d9b502574ae4413211a1e6ccd6f1fbfdc4d054bb907c0aa3392013ea03120c36d4966db0b973bb71e350ddc4c968d608e0ea84bb896392ca199343987c2022bdaedfd318452f810fd32340208c30917b3adc8796905db5800d89fa0c956173b3c637f991a79efac4e90e356f8d5e6c3ad34d562401cff25e13ba3ec653fd87d16c2417e7341380b89a73e51abf49cf52508e90c35bdb111f654efb70599581511213a6ec892a84b00908795f1f712dae8a42c95abac3988d7b2f41ff394c3bcbae84767ccd09720372c942f6ddac76822d748f1dbb2faef3cdb7b59e8f4d1977ae1b65d2b4f16932d7a2456cff1a9941d7102b684a7e3a649f9f8244ed07184293da6ee46e0bdffd4bbb50ec5c7b231264eb373a9b42668f0bf6ac411c61f0870da5bd7119a499caa9cedfb5c715493fc347fb2009678e2f5834927cbcd8fcc687eaabdd30ddcdc8027a048086c74201ff3701e9b72dde1c9060b7b586d439ea36bcba20c8aad38d0c02bc2756f49de19185058992b646e74b71651d3eecb38ce80b963c58f3d73261489f0e84a14eccbc0d3a634ebcc977a5d1af4dd3947f7d1cb8e6826528c6566f9aa5ccf94b44f3a463df662de2d73c275f6597db1d1c3d1f39ff3f054e3fdc223f338d041e97b9bcbeb6721c4c3fe57f57194f737974fbd76dd6ee2c344bafadd665993b0db4898c97bf75f3fc2f6d5117db95e4ce73b998e5ad52c9c862bd118c581af318c3db7e88f48be4f2042f40ddb6f04ea0d1508b117c6ab18686cf823ffbdeac4da7d9b9b0d45c04e093b62558c1e80e212d732157d122f2b950a94903349f07912b3e399e7939b00328d9a92c79d434a08d1bb6018f4ccef860efbd772d8da682d2feba8a784a9dd24d0cae20ecbf3a632a7278ff35befd4d282a3828352e8514f493766cc720a0ebbdf1c5a5e01b2fa75ffdac90258092d0cc9c9ae5f13c7d640fb95aa34f77e01ba9d3e06aa73a2e6dff0a2b9ef4870427a6c14b5dcff3f54758f08b765d000ef8ad52976106878a8bf003ddd4a5eb859c05d9586571d99942ccc489673132c93e54b0fda847bf2ebc5ec79d3384499f78ad3976ca76fb07117cfdfc623f67166256deec528b91672ee3715ff505c19457f677f883d4949dc522ffc51a2f379a607a548737dd8b2cc6c555f41e82894d6e126b596ac4c102a86305834dbf1ba12d1df049cb4722a620d3bf18a882e74490017494fa18d65057b2f107ed3c2a8e34886be669b84aef970ae0a377fb91ef369df7db8dd5b3d484a2edb9731f3f258b7d805ecba5f20781da7c7d224af8fe6eb3c06bc92566e371a85e34ae7addae70ec5cfd529a7810b74e457614c41821b3a8b5d69c92fd2ecc4e918f3028863d4b0ff232b07a0edfa8d340fb22b2b6f4e52a0f9a366f8b28d958ad111837f4a74e13aaab08b3446d19c0e87d70ea965a9094c34ba275400b73b0032a7c9ab22b76b4d598dc625218234f9b36fba145b6553e781e20e090affee8a02f1667210ed43c76ce12d3470d12c1fa6d9c095b6ce60f272aecd01999e05052edb49476867ddc64833400a88f7661fcea319f89e403ea2e7ca1e63b3a69fb51480c3367da49c042514aea677621a83e028358eeb115030baae24865989670c39078d4007283ecc2509c76e4d502f7c4458b9512f97635c784926aac8333bf141af65bfbfc26475dede59e5906708d5f60c3fa48d60e60a9d32bdf41fbe3b508d0ee5f61ea6ec056d5c25bcc60593ec790c5ee25d46675481a68df0023d43c4aacc34252a1b1d6efb47a529e3287d6043d3698cac473ebae8f9c4431a97dd31a8bcde7cbb10363752ef2dda4ae0a7ddba21e039fd9d238ff3267d057997013db1294fcaf3d63a8d6d924a76a1ba002c575d501ecbe13ae95db3feb6d8ad9d74a629eced29ac0970dd072acffd6f8a7ed8671fd33ee33b6532efa2f07ba0b735d5f2a99b6ec3ae2d78108324d6a1edb5b474ecec8bfd0c0b9c626df882d99206e5932bbf24f2b698b42876d742b5eeb65e21301216e85ee452c145e788c39077b1104a7363f16667e93cbb411cc56f2d7bd9ddea08bfd9adb5705bceeb1b961944d9dee897d5e7946128b75cfd805c35880cb7f4e9788669ce4ab7530500347f83ab00514b152e6d413c05be681fd50ba6df7bb40c1557242b9dae13510dbe60bb2b714473bb0d0e9002a1555e8f7c2492f4fe5087f5ab83911c0f00c70fd9b0d0ccaa541eae9c46bb0ad75b0006db10ffdc44bf0956772420d49b0cf44734d13ddacc9a93bd2bd599d8e8459864ac254bb4c3529632f84e2af46b3b87286fbd26a202328aaa3094f30904c482b09a7aa59016f4f0b2ab300f76198e24b52bf0b71ae6fdc9dfb468ecb996dec9aee948d0b628e27d85f53947813a106557bb1d81a7689879f4be9717a2cbdedeeed35f1acb18e8b3a2945e3207906ef7ac8a83be4f104b8e94c40ec26416d32105af76418a58ca09e816a24285bf10e6549c954d154cbf2d1834ab6395a8f4b3247c78c83d0c2fe8ae6196a677e6cde1941126bb0c8f2b76708b25f285733e8a59d3b47cfad00ea569b59a314e06c11389e0093378eb0d0773fb18efc6c8c5165aec42cd2faef7aa86031dfd38fad98853cb85ed23f17eca26c5727bd5fe7e2571b788b4a76778e1d26804df6e2bf2ed659654e22a217e72cc6a4b2d58dea61c2f0629df16ebffdfbe2a33bb701e8e5b83fe4b93f55b0acb3b3018d259eccb4824d1734e1739b2ef04b9122ceb706f7c67139f62cda3528e86f6c2306241377fefd68374a17aa78bb569e186baa3477f9624b951b46677ac61d00c6eb52c6700d5623ef89b2b9c488aa05061205c99acc31c95096d398dbcb080cadac96cf1c6d51afac67d2763a77c0c977cb97d31b843ac3d9912b070114f065ac361c8f39340c19d0088f697eb502e40965e446e5a1073188e4bd367d49cfe26c2f8aaf4417fcf7815eb7dd4858dedc9639729ddc54ada7fedcd70ea0cd8f3445a02e762e96d5f625558e7fd84215ae10019e95f7be3e262b425ebeb23eed1081780c37a82699a3949e08aa9642e500b573c5995a5f5efd6e6797b0a9e6c04d53e82cb1e8536a4ee27e8a46461426f60ed6d56e1027d061f5e1ab1dd700aea52fb053108d4289c6f442610398576c521c69b9dc86fdfacfd2576e40541bc4a5cfa9b8f25f81a10da4968b9573a5791ef827843512c3cc61959ef98f57bfcf38d0a080f2648860bed4b324fb713a1e9c84c04d9d24971e2ac922f05a1685613244a48885c209ba2c708a20b7412b5ad485263d0b0a01dd47fdc10d4753caf6ee0a4bd2175740996b4a2e715dd4feb3f40bc72099158ee050c8d62aaaafcca39516f0c8bdd0241c392bcf9ed69987e7fa9bc30c0d9070a941a7ee4745e6e0f474d76835873a95f985f5d84348144e98912461e51d7046262cda234fd822d6f373fc220017ff09238acf6957115809189f21e296c536250bc821219577e9b26c4db36ebeb8c52ba05bab6b58393afe81fc9b117081e6e6a8d7e8965a492f5ffb1f27a9531b9f766098c041176b3b37be005cd0919eab9e665a4cfa47384926a7064396f338b860da0042083a277fa251f10788a678b9d5c256ebaee84ce3e0a742a3a8d4c49c21005574e0cd68156c24799eeed8ff7e25544f48b6f29b7d5e2c20bfd8edae196125cdd0b07bd1d0fdcffc0110156de48809e9021ec74c29dc0a60a0a2963d06663d8db79a4d64216f961a60adc4e4410ae8f6cb56d69fea8aed9430b85346429c89794a3657c6fae8c5fedabbaf1a2842c7826ab30ec092e43104c1af1029346d3da88a9200973100b389ad6fbfdd6cacb02266a778f7dee73e5d3f5058c55c0c1b301dafa16db9fe617d4e5203b6760352cb9e092a0a77270e0275a84919a77f893d75f041f18b1560b093ed43ae7afe73cf0058f1c052fb8512e989817af115ed48d9d7418d4d6f1db5dd1904046088c1cfe1ed2511282e4880a25a9933ba429bb6994cb180a35032c3ab5d855ac296f1d3ade2212284d911f32256e138811f32f8e5d34c6540f77c2448440d0071e5c2ba6bca3fd291a035a09d820279f64546de9c2619388647798e21ee3fbbd5249006b0a8f463ea82a2dabee83387edfb375880eb0d17cb455e73ba6ec35e481fe4873b587eaa90f0d7cf49add3065bc1ad11b1db11e3bf45d83ccce24825b815bd057eb53cb063d595c97a762c900288e6dbf1057d127fc5e1da214c5ee935064dc21e65f4884eae7338e683d93e4b6f8947a4e1523e5910b933635ac5b95fceac6460c4c963c87e885dd2930442b89e894339576949ca6a9ba7f57f4eb79ffddd0e6a6e4e2a40b9bcd0239bd2ca3000e36c3b3a275f0faa2ae49113db801a6319844cf496e1e09e6f5a6dff7825d1232eb114c44d5d5943d96dc3b4f48cd7e77a7ff22c0c958ce7fec0bb3c7cc5604ce605c2a6f1bf75e3913d2844fabb4fb89c318c8573fd192e8a1c37f5b2dbdcd67a04e77d1109cf0efc40c997e8b1ac414a7f0f72868a76f7651e4ba71dddbf6dedb537b62a4fa75fedd9e05e1bb78e65abb02f78273ac0c9a679df631f4e8cf6a375a0cc1a5e1ff9eff5773f5b6d9bea7eb132c7a5689c6c5912927593a085be8098f9762bef7113ac4ef4959e028012f2f3fbb2a1e4228a147ae27484fa269d7636f7615cfa637c0836cc927071ef68c0f0ebb24f483008c7dbf84e44abc4bb2efbbe0bdc0729a1360b23265148ce82cc817665459e871dac9f8cda2c83ffa4a08f748ee621f6404f0247b0adf32444f22e0a0685a059df55c3f6442ee5a1c42f535633b95904a99ddbdac040dd"}, 0x0, 0x4800}, {&(0x7f0000004500)={0x27, 0x1, 0x2, 0x3, 0x6, 0x1, "95e3e1021e96aacf69d1df3a30535bd8c782f31bae6259a88ec38227587f7688bbefdd008a5be2d811fcd54347d749b1ae823958c7671e1ef4721cfc531d94", 0x29}, 0x0, &(0x7f0000004740)=[{&(0x7f0000004580)="3fdf70adfadf148056d3dbc06a45bbf07720bce048e3f5fbc89cfac32e23a3cf0c966029fbc7e15c2a9a3c10e4a3f5ec3411bfcff94582adf82373f9d544b2f568c4ce0e12e2e928563779b1127e4c60b3932bb59dda1c8ffd649cb857ca7063c8a49eae415010f951948c51ab0800543ef1afa07f9d22964cf36591ad882c86734f4f0af4864a4245fccee27fd399c2a55ef912c17ac177ac8a71dd31"}, {&(0x7f0000004640)="1a48c7"}, {&(0x7f0000004680)="f54773419218186fbb2a1420e6b6bda65e35f2e32198a07fbeec3566f9d8bd4ec5d28a36a7514b5f2c5c5ff064af80b4d6eadf1f08dbaa87eaff7135fd9f811a28cf569e28ca9807d0cc4a47cadc0c5690bd19fafbcaed21e4d02f9eff13dd029d46c75b738ab452527223ca566813192bbc9d339349ad1f7c711ac7c71bce22c354167f2b5f6ede531cf647562acf74a6447b792632b35a43c1069231b9bfefbd"}], 0x0, &(0x7f0000004780)={0x0, 0xff, 0x40, "24755ebcf6bc3831aa77c38ca2053f62ebcfb22effe5aeab4bc62304acc629c3bb33857d4cbb29c8e20062b038552ba8b669b506bee3ce529d73ded5bc8058d2d07e9887f0c189107a91a59eac879b48cd9de8c8f559f3aab305bd48b9d0e471b72dd073f64136b9"}}], 0x42e, 0x4004884) clone(0x40000300, 0x0, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r3 = syz_mount_image$squashfs(&(0x7f0000004980)='squashfs\x00', &(0x7f00000049c0)='./file0\x00', 0xffff, 0x1, &(0x7f0000004a80)=[{&(0x7f0000004a00)="48e53f24adaecfc4289683dd39a3b8e9b4b8fbd86d37100125dc8ebfc8f428241710487628e5d94b85725af36e066f951b10f5464e8a09a4333542dcf0121c8cf2e4cc27428d1a2fce2e0e80cc7c001cdfb55f8d125c", 0x56, 0x2}], 0x20, &(0x7f0000004ac0)={[{'!\x00'}, {':]{+]'}], [{@appraise='appraise'}]}) pwritev2(r3, &(0x7f0000004c40)=[{&(0x7f0000004b00)="99efd9e57021100f9d88977b50ccd8f48aa8b5bcab6bfb943c900af12d16af516a0edfb4b39db632feadf98d4783779d497fdaf6022abc5d2dadaa547346632ed81bd07df6f5ec9974b1ccf051da1f3ea6ad0141771e9219a9548b340ffd33460d23aa1d", 0x64}, {&(0x7f0000004b80)="ca23b5de19b4ae0dd2d825c5ed375273e3263ec57662577765c71c9a5aaec8db8ffc72f8a29ac760d63cc215cbe39e4186ad5114", 0x34}, {&(0x7f0000004bc0)="34309595e5e3fa45cc8ec4e5d9581965679dbbcb39300f01a43e68383cb0b57b80939237f74e8364b614640718a26e8cfb5a583414fe3a23f78fa9f1969722cb855c14598e05f68ab0c52de7a108aedbfaee11a54daf720ca0566dc5f44483b21415d9", 0x63}], 0x3, 0x0, 0x47, 0x18) sendto$packet(r2, &(0x7f0000003480)="179e10c0ecc0899f681e13688d4910514eeeab4c61ee9c7795d20923f4f720285ba8831d57b8aa7e65e3d11261cd96db39e9cd4a0d82551230ae44a2959df5", 0x3f, 0x4004010, 0xfffffffffffffffd, 0x0) [ 233.486386][T10580] IPVS: ftp: loaded support on port[0] = 21 [ 233.521266][T10584] loop1: detected capacity change from 127 to 0 18:54:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close(r2) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) 18:54:25 executing program 2: sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="180001800714010064cd00000010000400020000000000"], 0x18}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xda44877350e75d62}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=@gettfilter={0x44, 0x2e, 0x1, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xc, 0x9}, {0xffff, 0xd}, {0xfff3, 0xffe0}}, [{0x8, 0xb, 0x3}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000005}, 0x40000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRESDEC, @ANYBLOB="03000016010000001800120008e00100736974000c0002000880144da55f4aef1c699277b0d9f78600ab3af276debb5575e61f00937418cfcd2db5d77b379163275a93b4e89a70247a5e9e9fc28384d6b2e7d8aa4a9065c2513dc0a1f75f118ccfad8499766c38b9a69820407c61e88dd40a7e1709400559dc7b924899a5bb4015992caff7b21fe31741f70a2f90e1fa057459dcd2100501d603905ba29b578aa056be6638a000aff62762c1", @ANYRES32], 0x38}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xfc, r3, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0xbc, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfb4c}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8520}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfffffffc}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x101}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xffff}]}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x17}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4800}, 0x84) [ 234.176871][T10591] loop1: detected capacity change from 127 to 0 [ 234.200499][T10584] IPVS: ftp: loaded support on port[0] = 21 18:54:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x821, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}, 0x2}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @multicast2}, 0x0, r5}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)="978377561e16917263b29bb1db3984df8627bbcd8230bacab14beb7b1643ad29f49979baac903ae1490f01e27651d6599a030cdbd163476dc0be3408b810216b8fc04dabe3e091e53e6c077e63b7e03bfa74e843", 0x54}], 0x1, &(0x7f0000000600)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r5}}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xffffffff}}, @dstopts_2292={{0x58, 0x29, 0x4, {0x4, 0x7, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @ra={0x5, 0x2, 0xffff}, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x8}]}}}, @hopopts={{0x98, 0x29, 0x36, {0x3c, 0xf, [], [@calipso={0x7, 0x48, {0x3, 0x10, 0x9, 0x1, [0x800, 0x9, 0x10000, 0x5, 0xee3b, 0x9, 0xfffffffffffffff8, 0x3ff]}}, @hao={0xc9, 0x10, @remote}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @enc_lim={0x4, 0x1, 0x1}, @generic={0x4}]}}}], 0x148}, 0x488d0) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000080)={'sit0\x00', r6, 0x4, 0x80, 0x3, 0x697, 0x24, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, 0x40, 0x20, 0x2, 0x8}}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newnexthop={0x28, 0x68, 0x400, 0x70bd25, 0x25dfdbff, {0xa, 0x0, 0x0, 0x0, 0x19}, [@NHA_OIF={0x8, 0x5, r8}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x28}, 0x2}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) getsockname(r0, 0x0, &(0x7f0000000140)) 18:54:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x10030}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1ef, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$INCFS_IOC_FILL_BLOCKS(r3, 0x80106720, &(0x7f00000002c0)={0x2, &(0x7f0000000000)=[{0xfe3b, 0x76, &(0x7f0000000100)="fec2448b5d496f2c15158ffddec4d49b489e2a720aec93a5bba2c551c2d6e3c9ee4faf5ed580b3fc4bd051179f2a2114e7e158dc1c320a53318a425b3a86bdf7d5c97976d2ef3a6941ade34c5f108dcf9fd06f5dcd2dc8cf4a71453cd0971023f8f4c7910b5eebb319a62fb3557a0a6aef97e4fc6cf7", 0x1, 0x1}, {0x64e, 0xc2, &(0x7f00000001c0)="295806a09784798e4e18c6a2c4937e547e1c57b8687d2253e368920af68c1bb4826ea16e609f5a1fe8e9193e9c7bda60b7aa3e701ffba668eccbbb37564b881f6530379736a4f799e8871f015e2f632dd47b723b3e9787ef019124f5e0e6e00d45cb9d4a19d510bd42ac5636d7f38cc0134457df823698a49678f18d7278e5d5d5ad866a0c76cee9b836eb126f438bb9c6c8e127bea5b6b7edf81311a9c2a6874f49b9d8d34219e32a172cfd283bc1e29e9e3a39cf149f16d6e6dc4a03e1ed7f770a", 0x0, 0x1}]}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 234.392718][T10634] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:54:25 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = socket(0x4000000000010, 0x1000000000080002, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d"], 0x64}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x30a, 0x0) [ 234.450915][T10650] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:54:25 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='gre0\x00', 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0xe8) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 18:54:25 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r8], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@ipv4_newroute={0x24, 0x18, 0x200, 0x70bd25, 0x25dfdbfe, {0x2, 0x14, 0x14, 0x9, 0x0, 0x4, 0xc8, 0xb, 0x600}, [@RTA_SRC={0x8, 0x2, @private=0xa010100}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c}, 0x4008404) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x821, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}, 0x2}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @multicast2}, 0x0, r7}) r9 = getuid() setreuid(0xee01, r9) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) setreuid(r9, r10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1400, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@debug={'debug', 0x3d, 0x7ff}}, {@afid={'afid', 0x3d, 0x8001}}, {@fscache='fscache'}, {@afid={'afid', 0x3d, 0x200}}], [{@euid_gt={'euid>', 0xee00}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@measure='measure'}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@obj_role={'obj_role', 0x3d, '@'}}, {@fowner_gt={'fowner>', r9}}]}}) 18:54:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r2, @ANYBLOB="0000000000090000000000000000e0ff617269646765"], 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_buf(r5, 0x1, 0xb, 0x0, &(0x7f0000000240)) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x600000, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000000480)={'syztnl0\x00', &(0x7f0000000400)={'sit0\x00', r6, 0x4, 0x9, 0x3, 0xffffff7f, 0x14, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10, 0x20, 0xfffffffd, 0x3}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000a00)={&(0x7f00000004c0)=@deltfilter={0x504, 0x2d, 0x300, 0x70bd29, 0x40f, {0x0, 0x0, 0x0, r8, {0x4, 0xffff}, {0x7, 0x9}, {0x2, 0x8}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x54}}, @TCA_CHAIN={0x8, 0xb, 0x80002}, @TCA_RATE={0x6, 0x5, {0xd, 0x20}}, @TCA_RATE={0x6, 0x5, {0x45, 0x1f}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8, 0xb, 0x80000000}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x49c, 0x2, [@TCA_FLOW_ADDEND={0x8, 0x5, 0x6}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0xc0}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_MASK={0x8, 0x6, 0x3}, @TCA_FLOW_POLICE={0xfffffffffffffeef, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x3, 0x74a9, 0x98f, 0x6, {0x1, 0x2, 0xb80, 0x1, 0x6, 0x1}, {0x7f, 0x0, 0x9, 0x3, 0x1, 0xfffffff7}, 0x8000, 0x6}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3f, 0x20, 0x80000001, 0x7, 0x1, 0x52ee3062, 0x5, 0xfffffffa, 0xfffe00, 0x77, 0x23b3, 0x6, 0xfff, 0x2, 0x1, 0x200, 0x2, 0x3, 0x5, 0x100, 0x55bb, 0x5db, 0x2, 0x7, 0x8, 0x9, 0x1, 0x800, 0x1000, 0x8, 0x12, 0x2, 0x1c0f, 0x7, 0x160d, 0x8, 0x3ff, 0x5, 0x80000000, 0x2, 0x100, 0x6660, 0x4, 0x0, 0x1, 0x57, 0x7f, 0x3, 0x291, 0x55a8, 0x3e7, 0x2, 0x4, 0x90000000, 0x0, 0x5, 0x9, 0x755f, 0x1, 0x2, 0x20, 0xe78, 0xfff, 0x3e, 0x7ff, 0x7329, 0x9, 0x7fff, 0x7fffffff, 0x8000, 0x3, 0xffff, 0x0, 0x0, 0x20, 0x2, 0x7, 0x2, 0x7, 0x3, 0xfffffff8, 0x3800, 0x5, 0x268, 0x4, 0x7, 0xe8, 0x3, 0x9, 0x7, 0x5, 0x1, 0x7, 0x40, 0x6929, 0x8, 0x7fe00, 0x80000, 0x57, 0x3ff, 0x9, 0x5, 0x400, 0x6, 0x78, 0x7fff, 0xfffffff7, 0x2, 0x8001, 0xffffffff, 0xbb81, 0x3f, 0x9, 0xe74e, 0x6, 0x1, 0x3, 0x7fff, 0xffffffff, 0x1, 0x86, 0x0, 0x6, 0x0, 0x35, 0xd4, 0x6, 0x4, 0xffff, 0x80000000, 0x3, 0x1, 0x5, 0x5, 0xfec5, 0x37d, 0x7, 0x1, 0x2, 0x2fd18b23, 0x8, 0x1d, 0x1, 0x2, 0x8, 0x80000001, 0x95b2, 0x8000, 0x4, 0x9e06, 0x20, 0x79b0, 0x0, 0x8001, 0x8, 0x40, 0x200, 0x80000, 0x7, 0x6, 0x1f, 0x0, 0x401, 0x47, 0x7, 0x3, 0x1, 0x1ff, 0x100, 0xc4, 0x400, 0x1, 0x10000, 0x150, 0x80, 0x80000001, 0x80000001, 0x80, 0xc1, 0xe4e, 0x8001, 0x1, 0x0, 0x7ff, 0x3ff, 0xfffffffc, 0x3, 0x6, 0x9, 0x7, 0xa9, 0x1, 0x8, 0x7fffffff, 0x9, 0x7ff, 0x20, 0x97bc, 0x1, 0x401, 0x3f, 0x8001, 0x1, 0xffffffff, 0x1, 0x2, 0x9, 0x80000000, 0x1, 0x8, 0x6, 0x7310, 0x9, 0x3, 0x6, 0x10000, 0x5, 0xff, 0x5, 0x6, 0x5, 0x6, 0xca7, 0xff, 0x8, 0x10001, 0xbfcf, 0x1f, 0x1ff, 0x1, 0x80000000, 0x7, 0x3, 0xff, 0xffffffff, 0x10001, 0x2, 0x7, 0xfffff801, 0x1, 0x3, 0x7, 0x1, 0xffff, 0x1, 0x30, 0x29d, 0xc4a5, 0x5, 0x200, 0x2, 0x10001, 0x66e7, 0x1, 0x2, 0x2]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x677200000000}]}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xffff, 0xa}}, @TCA_FLOW_PERTURB={0x8, 0xc, 0x400}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x3f}]}}, @TCA_CHAIN={0x8, 0xb, 0x8}]}, 0x504}}, 0x4000) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) getsockname$packet(r7, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 18:54:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x821, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}, 0x2}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @multicast2}, 0x0, r5}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)="978377561e16917263b29bb1db3984df8627bbcd8230bacab14beb7b1643ad29f49979baac903ae1490f01e27651d6599a030cdbd163476dc0be3408b810216b8fc04dabe3e091e53e6c077e63b7e03bfa74e843", 0x54}], 0x1, &(0x7f0000000600)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r5}}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xffffffff}}, @dstopts_2292={{0x58, 0x29, 0x4, {0x4, 0x7, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @ra={0x5, 0x2, 0xffff}, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x8}]}}}, @hopopts={{0x98, 0x29, 0x36, {0x3c, 0xf, [], [@calipso={0x7, 0x48, {0x3, 0x10, 0x9, 0x1, [0x800, 0x9, 0x10000, 0x5, 0xee3b, 0x9, 0xfffffffffffffff8, 0x3ff]}}, @hao={0xc9, 0x10, @remote}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @enc_lim={0x4, 0x1, 0x1}, @generic={0x4}]}}}], 0x148}, 0x488d0) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000080)={'sit0\x00', r6, 0x4, 0x80, 0x3, 0x697, 0x24, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, 0x40, 0x20, 0x2, 0x8}}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newnexthop={0x28, 0x68, 0x400, 0x70bd25, 0x25dfdbff, {0xa, 0x0, 0x0, 0x0, 0x19}, [@NHA_OIF={0x8, 0x5, r8}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x28}, 0x2}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) getsockname(r0, 0x0, &(0x7f0000000140)) [ 234.856548][T10684] 9p: Unknown uid 18446744073709551615 18:54:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x821, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}, 0x2}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @multicast2}, 0x0, r7}) sendmsg$inet6(r2, &(0x7f00000016c0)={&(0x7f0000000080)={0xa, 0x4e24, 0x7, @mcast1, 0x3}, 0x1c, &(0x7f0000001640)=[{&(0x7f00000000c0)="e5d7d290c3c3ad867c8b8adf70d1d66e065511a1456ab8539f10264866c8e150ce547742fa3733f559f11666ebdad6aa599be6be4f950adbe2fcd3da37dfc489fd76922e956cb654c177adb7a8226c10cfdbbc5e756348f2bffa9e3e48d2bf9778c15b4b015ec473", 0x68}, {&(0x7f0000000140)="b6338eacca831b7de971293f9a77472248d9447caaad6955abe2ecea04d9b4246a23a9c96dbb84cb5069a0745494b59c6d2a807215b5385fd78d3aefd2da1e2509bbbd6423c5a6bda5030365d5d5aeca3181fa69a172f9a4638b9209b979d2179e446721789af8eecfaf27d99bfccf352b246464d9104eaf453f50e37a2dd245228d58283df828a9aa041c8f7a7ef459f0", 0x91}, {&(0x7f0000000200)="76f44c3e05efc96d3582230cc2512939c6b6bcc9ffb7cda5366563bd7c7526092cf8cd897b40f493b6285f70fc4aed03ec3a3bcde803bf6a921c41193542dfe4fe5c718004e42c0b03bcbf38b0e2491d63fa1cb02093824f6091bc1fa44618a455992d43cb04f6e6b7832c814530eb7e70ccf96b20440a44fd9f7531e5f80e033c9c9dae8cd354d8ac60060229fcc2cbb33e8b0a79a1af616ccb422da901f8e20188447e1f3507bf1c12fde4047956", 0xaf}, {&(0x7f0000000340)="e4217dff69dddc95d4fa48158c1ab89d400c3718a5b8b8c8f38e242fd4cfa5c793181a74cb96fdc90a3706a2d18a5feda9369b8126dad725a3c98401119a40bf3ae8532e495ee719a1cf8d5d8d2628a494727384a08a89953b6f36c8b593271f3d5736152612c08989a1257d0246782b0fab867a10892b876a85134e7f6777e6ac0db4", 0x83}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="7efa7aaafb3f05f517479732e58b673f2f777ca0f11b233fae1633dfda6b3201384c520f24ca46", 0x27}, {&(0x7f0000001440)="bcea9d98f4bf31c937bd42f548bbcda991441ee17e10236775383bed40387e5feefa5942584d7b71a373383e12ef47b5cbaa93641934245e50831ce663a7c150cbc4aff4f4d125b816602c45b7e1608a43de688c65a7b8a3456559d05c5a0b5326a32ae300960d160c8f14c4de355863d567d491c8288b0840e1667f0e0fe0d3bf1b6dbb4fd3fd22bf5ac77329967ceee455ca3804b70058efaa714406619f588b8e21c1a11c123e094bdcc4024cd50def351244739b94b42b1546538c2c9eb4c576c1ede0f18caa1992ed4d6f42bdcab63c29552224eee682dba2208c8b7520b14e836f", 0xe4}, {&(0x7f0000001540)="cadd6ade66fdb10f396ae5f59f593c52822aaadaad75ca016c8a8b2e2875cddd69d1fe87274a19f17ab30d181596ac633413d134f0b9bcea3dac9df9f3e955d144197f7858c63b15ef45c795e61e745c5351be64cbcdc3d209b1e236ea89e48110cc312e59999f3428aa9682562e8ad042aa31cb2a879e91a39cdaf273aec3e14d638539a1fc1b773e0491feb19ca47a2f105542ea384861d6384adbfa54f7aba221830eef47caff2e083b034460577409e77af9cfd09f5d93d7c6da20d385a4875413c7a7d64ed0ab57e64e5a420a733e87fbadd6f6d3be81ff7323cad0e8b85161cdc7de", 0xe5}], 0x8}, 0x20000080) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) [ 235.246907][T10694] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.299010][T10684] 9p: Unknown uid 18446744073709551615 18:54:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='dots,dots,dots,errors=continue,nocase,nodots,dots,nodots,sys_immutable']) creat(&(0x7f0000000000)='./file0\x00', 0x104) [ 235.785047][T10727] FAT-fs (loop4): bogus number of reserved sectors [ 235.796455][T10727] FAT-fs (loop4): Can't find a valid FAT filesystem [ 235.923615][T10727] FAT-fs (loop4): bogus number of reserved sectors [ 235.958834][T10727] FAT-fs (loop4): Can't find a valid FAT filesystem [ 235.969800][T10708] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 18:54:29 executing program 1: r0 = socket(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f00000003c0)={0x1d, r1, 0x0, {0x2}}, 0x18) 18:54:29 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='gre0\x00', 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0xe8) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 18:54:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() clone(0xec02a100, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) clone(0x1000000, &(0x7f00000003c0)="f82e88112c8170a563b7f54221b203e1e20656b41e286c0650655710a5b80c9998c6681509dd427510dda593fcc57a7e70d23b2f67d4e04978e415d683f64fadd0f08f3430f6bde202faf3e61b684f4bef14be7e4dde83ac222b52fd264decd8f442d9880a7cda05e88b4d69ebc231d31ff1fc74d40b83f112482f77165f5407ffec2613e5554823e7bbbc7083d22a57859f7279da7a7b6539", &(0x7f0000000080), &(0x7f0000000480), &(0x7f00000004c0)="151da3499455d980fe2c80ccaff52e7856fb263d6a7296") open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x80079a0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80000001, 0x222602) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000001c0)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) 18:54:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x48a, 0x0, 0x80000021, 0x0, 0x480]}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000080)={0x50}, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2, 0x0, @pic={0x6, 0x2, 0x7, 0xab, 0x4, 0x7f, 0x40, 0x4, 0x0, 0x6, 0x5, 0x8, 0x0, 0x7f, 0x31, 0x8}}) dup2(r5, r4) 18:54:29 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x8) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) r3 = dup(r1) ioctl$NBD_DO_IT(r3, 0xab03) [ 238.156745][T10754] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 238.230721][T10764] block nbd4: shutting down sockets 18:54:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001240)="1f5583624999c4018098664c3fd64362f39caf1701d25c2fd6d42bcef2a7ac61403662d2792371b2bffba75d5d5fc6746dae7086", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:54:29 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev2(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)='`', 0x1}], 0x1, 0x0, 0x0, 0x8) 18:54:29 executing program 3: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) [ 239.033469][T10755] IPVS: ftp: loaded support on port[0] = 21 [ 239.046128][T10793] IPVS: ftp: loaded support on port[0] = 21 18:54:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/231, 0xe7}, {0x0}], 0x2}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9c000000320001"], 0x9c}}, 0x0) 18:54:32 executing program 4: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000800)) 18:54:32 executing program 3: getresuid(0x0, 0x0, 0x0) getgid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x8}]}) 18:54:32 executing program 2: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0x77359400}) 18:54:32 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'veth1\x00', @ifru_names}) 18:54:32 executing program 5: setrlimit(0x7, &(0x7f0000000000)={0x0, 0xffffffffffffff7f}) 18:54:32 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2000000000, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045730, &(0x7f0000000040)) 18:54:32 executing program 1: syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x1, 0x44400) 18:54:32 executing program 4: r0 = epoll_create(0x1f) ioctl$FITHAW(r0, 0xc0045878) 18:54:32 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='maps\x00') 18:54:32 executing program 5: timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1}, &(0x7f0000000380)) [ 241.815328][T10865] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.865956][T10865] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.0'. 18:54:32 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001280)='/dev/udmabuf\x00', 0x2) fcntl$setsig(r0, 0xa, 0x0) 18:54:32 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000), 0x0) io_setup(0xdcc6, &(0x7f0000000180)) 18:54:32 executing program 3: r0 = socket(0xa, 0x3, 0x4) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 18:54:32 executing program 5: ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x4080, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000006440)='net/tcp6\x00') r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 18:54:32 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:54:33 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000), 0x20) io_setup(0xdcc6, &(0x7f0000000180)) io_cancel(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x7e, 0xffffffffffffffff, &(0x7f00000001c0)="8974796e814ca44ef74508e47c1ab6373b53b4020448d2c2af621f05f3c161e75c3c32b36a9f242108c1f9860c638e566a5b9655f6b46df11fba269ef2c96cff7847e655f3bc3a11c0a1d6d8293a0e46f7e6e2214164bb8608eb2c162bc2b44b511dbeb9d7f41132e9d91d15bdc85e3a536f91f2bdd6af62bb499534bae5bf083b28d358c6a6bb5d41b3a7a7908ac888fdee17e85b72b3a6df4e3c1106ef9efa6d1164839ad349fb749a7a658d8c2c473e951428c5e8d36484", 0xb9, 0x3, 0x0, 0x3}, &(0x7f00000002c0)) 18:54:33 executing program 3: getresgid(&(0x7f0000001e00), 0x0, 0x0) socketpair(0x2b, 0x0, 0x0, &(0x7f0000000000)) 18:54:33 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000840)) 18:54:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/zero\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000002a80)='system.posix_acl_access\x00', &(0x7f0000002ac0), 0x24, 0x0) 18:54:33 executing program 5: ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x4080, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000006440)='net/tcp6\x00') r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 18:54:33 executing program 0: io_setup(0x3ff, &(0x7f0000000300)=0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 18:54:33 executing program 3: io_setup(0xdcc6, &(0x7f0000000180)) 18:54:33 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4, @thr={&(0x7f0000000000), 0x0}}, 0x0) 18:54:33 executing program 5: utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x24b6932df77699ae) 18:54:33 executing program 2: socket(0xa, 0x3, 0x4) 18:54:33 executing program 4: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001280)='/dev/udmabuf\x00', 0x2) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000001c0)={0x1, 0x1, 0x1000, 0xaa, &(0x7f0000000080)="a41986493f9be7a1ecd5fc32c62ba8a0718ada92494a9acbb23b0018cef4634414ec6de73dd0a80f58826c50cd16505a5161c57f7c9d156be90e87cccc324b52a7475eb3b0dbd5b352599f1d3edd552fef4732e596623feeb4033c3be4bc66651ff89616ee177900d796d75ebdeae60ae7e3ebc109e0b910710153c43d7299e00ac3fa1a40bdbce10c7827ba04b50d03250273f7b4f0135de832be6571e76e4f0fee1c29d3201c1562f3", 0x52, 0x0, &(0x7f0000000140)="3bc7811ccd2a01e1e8e4ce61561e1a707935cabfd030b8756eafc0c8923759614c8728bd2cd8e04c595643631743911236d354172a671087b71e7b469906464faf2f1e271cb2da26334aaffb49117ead8775"}) r1 = memfd_create(&(0x7f0000000000)='[\x00', 0x5) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000000)={0x1, 0x2}) io_setup(0x7f, &(0x7f0000000240)) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006440)='net/tcp6\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000085c0)={'team0\x00'}) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x1, 0x44400) 18:54:33 executing program 0: io_setup(0x3ff, &(0x7f0000000300)) 18:54:33 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x4c}}, 0x0) 18:54:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x8}]}) 18:54:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='timers\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 18:54:33 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) [ 242.793368][T10928] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 18:54:33 executing program 5: syz_open_procfs(0x0, &(0x7f0000000f00)='timers\x00') 18:54:33 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 18:54:33 executing program 0: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000300)={0x2a, 0x29, 0x0, {0x0, [{{0x8}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) 18:54:33 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/zero\x00', 0x0, 0x0) [ 242.875242][T10936] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 18:54:33 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ifreq(r0, 0xb101, 0x0) 18:54:33 executing program 2: getresuid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) 18:54:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000002600090f"], 0x38}}, 0x0) 18:54:34 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665f821d2632036ef505eb300420387397d39d7f980000f4b4373b4109b4cba4005843f6420100a92e5b6a449b4051a087021d00000000000880000000a2cd9b31fee41f1dcb3dcd35c5672be0f4000084c4a7b827a0c8e2ab8c5bb02f6bd01a42831498948487e40eb536b9caed3c5ccb10c0e5cbee9f8312c0e7440096be7e6d23af495b1ab6dd9b770ec3e7fc3a43b30beda6402d975db7ada60aeb380aac3363061baa49cd8600", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x1) 18:54:34 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x181041) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0xfffffffffffffef3) 18:54:34 executing program 0: sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, 0x0, 0x0) 18:54:34 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000200)={'wlan0\x00', @ifru_data=0x0}) 18:54:34 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665f821d2632036ef505eb300420387397d39d7f980000f4b4373b4109b4cba4005843f6420100a92e5b6a449b4051a087021d00000000000880000000a2cd9b31fee41f1dcb3dcd35c5672be0f4000084c4a7b827a0c8e2ab8c5bb02f6bd01a42831498948487e40eb536b9caed3c5ccb10c0e5cbee9f8312c0e7440096be7e6d23af495b1ab6dd9b770ec3e7fc3a43b30beda6402d975db7ada60aeb380aac3363061baa49cd86000000000045c7ad2965c8251a5b4f384c8902465b54cb4c3dfe", 0xc2}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x1) 18:54:34 executing program 4: getresgid(0x0, 0xfffffffffffffffd, 0x0) [ 243.191953][T10959] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 243.231424][T10965] ptrace attach of "/root/syz-executor.4"[10961] was attempted by "/root/syz-executor.4"[10965] 18:54:34 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) 18:54:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) [ 243.365664][T10970] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:34 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000), 0x20) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x0) io_setup(0xdcc6, &(0x7f0000000180)=0x0) io_cancel(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x7e, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x3}, &(0x7f00000002c0)) getresgid(&(0x7f0000001ec0), 0xfffffffffffffffd, &(0x7f0000001f00)) 18:54:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 18:54:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0xb0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9c000000320001"], 0x9c}}, 0x0) 18:54:34 executing program 1: r0 = socket(0xa, 0x3, 0x4) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 18:54:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) [ 243.488150][T10980] ptrace attach of "/root/syz-executor.3"[10978] was attempted by "/root/syz-executor.3"[10980] 18:54:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001240)="1f5583624999c4018098664c3fd64362f39caf1701d25c2fd6d42bcef2a7ac61403662d2792371b2bffba75d5d5fc6746dae7086571ddab98c510704cf3e1ca235711240350a72cda092dcf2db4d5ee4d2ff6a20d1eb44f124dec27788b5e181fdf603ebbc503c91be8cec525153a2d6", 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:54:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x33a, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x4c}}, 0x0) 18:54:34 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000010200)) 18:54:34 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000063c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) [ 243.691101][T10998] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.5'. 18:54:34 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000), 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) [ 243.737328][T10998] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.5'. [ 243.805941][T11005] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 18:54:34 executing program 0: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) socketpair(0x27, 0x0, 0x0, &(0x7f0000010200)) 18:54:34 executing program 5: io_setup(0x1ff, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0), 0x8}) 18:54:34 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000940)='/dev/bsg\x00', 0x200100, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 18:54:34 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000006440)='net/tcp6\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000006440)='net/tcp6\x00') 18:54:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000180), 0x24, 0x0) 18:54:35 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) [ 244.325870][T11030] fuse: Bad value for 'group_id' [ 244.349679][T11032] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 18:54:37 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005a00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000005880)=@framed, &(0x7f0000005900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:54:37 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0xc4000, 0x0) 18:54:37 executing program 5: open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0xfa, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x124}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000280)) syz_io_uring_submit(r0, 0x0, &(0x7f00000002c0)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd_index=0x5, 0x0, 0x0, 0xffffffff, 0x4, 0x1}, 0xffff0001) socketpair(0x2a, 0x2, 0x6, &(0x7f0000000840)) lsetxattr$security_capability(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='security.capability\x00', &(0x7f0000000a40)=@v2={0x2000000, [{0x0, 0x9}, {0x0, 0x6}]}, 0x14, 0x0) 18:54:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001240)="1f5583624999c4018098664c3fd64362f39caf1701d25c2fd6d42bcef2a7", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:54:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x33a, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x4c}}, 0x0) [ 246.685018][T11050] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 18:54:37 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44000) 18:54:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:37 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvme-fabrics\x00', 0x301000, 0x0) 18:54:37 executing program 5: io_setup(0xdcc6, &(0x7f0000000180)) io_setup(0x3ff, &(0x7f0000000300)) 18:54:37 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x513001, 0x0) 18:54:38 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000780)='ns/cgroup\x00') 18:54:38 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x724) getdents(r0, &(0x7f0000000600)=""/225, 0xe1) 18:54:38 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001280)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)=ANY=[@ANYBLOB="b5", @ANYRES32]) 18:54:38 executing program 3: ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 18:54:38 executing program 5: syz_open_dev$audion(&(0x7f0000001000)='/dev/audio#\x00', 0x0, 0x0) 18:54:38 executing program 0: socket(0x0, 0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2000000000, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045730, &(0x7f0000000040)) 18:54:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x33a, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x4c}}, 0x0) 18:54:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f0000000080)={0x34a0, @ax25={0x3, @bcast}, @ethernet={0x0, @local}, @generic={0x0, "ddccf046a0ad0087ea95a034af86"}, 0x0, 0x0, 0x0, 0x1000000}) 18:54:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:38 executing program 3: io_setup(0x1ff, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x4, 0x0, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100)={0x0}) 18:54:38 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x724) getdents(r0, &(0x7f0000000600)=""/225, 0xe1) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/132, 0x84) getdents64(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, 0x0) 18:54:38 executing program 1: r0 = creat(&(0x7f0000001b40)='./file1\x00', 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6, 0x10, r0, 0x10000000) 18:54:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) [ 247.832981][T11107] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 18:54:38 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x1, 0x44400) 18:54:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000008680)={'ip6tnl0\x00', &(0x7f0000008600)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x0, @ipv4={[], [], @broadcast}, @mcast1, 0x0, 0x7800}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 18:54:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8916, &(0x7f0000000080)={0x0, @ax25={0x3, @bcast}, @ethernet={0x0, @local}, @generic={0x0, "ddccf046a0ad0087ea95a034af86"}}) 18:54:39 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001280)='/dev/udmabuf\x00', 0x2) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, 0x0) 18:54:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x33a, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x4c}}, 0x0) 18:54:39 executing program 5: r0 = socket(0xa, 0x801, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 18:54:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:39 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80202, 0x0) 18:54:39 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 18:54:39 executing program 0: getresgid(&(0x7f0000001e00), &(0x7f0000001e40), &(0x7f0000001e80)) 18:54:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x100, @random="0009061100f6", 'geneve1\x00'}}, 0x1e) accept(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) 18:54:39 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) 18:54:39 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:39 executing program 1: setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0xfa, &(0x7f00000001c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 18:54:39 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180)='/dev/udmabuf\x00', 0x2) close_range(r0, 0xffffffffffffffff, 0x2) [ 248.940301][T11152] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 18:54:40 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000640)=[{0x0, 0x0, 0x7ff}]) [ 249.375496][T11172] loop0: detected capacity change from 7 to 0 [ 249.457407][T11172] Dev loop0: unable to read RDB block 7 [ 249.463536][T11172] loop0: unable to read partition table [ 249.494069][T11172] loop0: partition table beyond EOD, truncated [ 249.502233][T11172] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 18:54:40 executing program 4: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000840)) 18:54:40 executing program 1: shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 18:54:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:54:40 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x70be00) 18:54:40 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvme-fabrics\x00', 0x301000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, 0x0) 18:54:40 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:40 executing program 0: r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x2) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000280)=""/150) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000340)=""/116) r1 = shmget(0x3, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f00000003c0)=""/9) shmctl$IPC_RMID(r0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffd000/0x1000)=nil) shmget(0x2, 0x400000, 0x200, &(0x7f0000c00000/0x400000)=nil) 18:54:40 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001bc0)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001b80)={0x0}}, 0x0) 18:54:40 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f00000001c0)=""/87) 18:54:40 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/220) 18:54:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 18:54:41 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:41 executing program 1: syz_emit_ethernet(0x11ae, &(0x7f0000001240)=ANY=[], 0x0) msync(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4) msync(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x5) 18:54:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x0, 0x0) 18:54:41 executing program 4: r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) shmget(0x2, 0x400000, 0x200, &(0x7f0000c00000/0x400000)=nil) 18:54:41 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000001c80)='nbd\x00') 18:54:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0}}, 0x0) 18:54:41 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:41 executing program 3: ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000000)="ba") socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) 18:54:41 executing program 4: syz_open_dev$vcsn(&(0x7f00000021c0)='/dev/vcs#\x00', 0x8, 0x340) 18:54:41 executing program 1: r0 = shmget(0x2, 0x4000, 0x20, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) 18:54:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000001c80)='nbd\x00') 18:54:41 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:41 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001080)='/dev/dri/renderD128\x00', 0x0, 0x0) 18:54:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8925, &(0x7f0000002100)={'veth0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 18:54:41 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x3f5, 0x0, 0x0, 0x0, "", ["", ""]}, 0x4d}}, 0x0) 18:54:41 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 18:54:41 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000001c80)='nbd\x00') 18:54:41 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:41 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000001c80)='nbd\x00') openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001e00)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001fc0)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001f80)={0x0}}, 0x0) 18:54:41 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x2710, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:54:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0}}, 0x0) 18:54:42 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:42 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/btrfs-control\x00', 0x4902, 0x0) 18:54:42 executing program 4: r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x2) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000280)=""/150) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000340)=""/116) r1 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f00000003c0)=""/9) shmctl$IPC_RMID(r0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffd000/0x1000)=nil) 18:54:42 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 18:54:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 18:54:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f00000000c0)=0x10) 18:54:42 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000002540)=[{&(0x7f0000001400)="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", 0x1fc, 0x4}]) 18:54:42 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001100)={0x7fffffff}, 0x8) 18:54:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x5460, 0x0) 18:54:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x101, 0x2}, 0xe) [ 251.863110][T11296] loop4: detected capacity change from 1 to 0 18:54:42 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) 18:54:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x8904, 0x0) 18:54:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x1, 0x1, &(0x7f0000000240)=@raw=[@generic], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 251.959617][T11296] Dev loop4: unable to read RDB block 1 [ 251.984421][T11296] loop4: unable to read partition table [ 252.053472][T11296] loop4: partition table beyond EOD, truncated [ 252.092734][T11296] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 18:54:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 18:54:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x1, 0x0, 0x6, 0x0, 0x1}, 0x40) 18:54:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), 0x4) 18:54:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) 18:54:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x2c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @private0}, @in={0x2, 0x0, @empty}]}, &(0x7f00000001c0)=0x10) 18:54:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local}, @in={0x2, 0x0, @multicast2}], 0x2c) 18:54:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) [ 252.842489][T11336] sctp: [Deprecated]: syz-executor.4 (pid 11336) Use of int in max_burst socket option deprecated. [ 252.842489][T11336] Use struct sctp_assoc_value instead 18:54:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast2}]}, &(0x7f00000000c0)=0x10) 18:54:43 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0xffffffff}) 18:54:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xc020660b, 0x0) 18:54:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0xfb, @private0, 0xa9}]}, &(0x7f00000001c0)=0x10) 18:54:43 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x101}, 0xe) 18:54:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x200, 0x6, 0x0, 0x1}, 0x40) 18:54:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:44 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 18:54:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x2c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0xfb, @private0}, @in={0x2, 0x0, @empty}]}, &(0x7f00000001c0)=0x10) 18:54:44 executing program 5: select(0xffffffb1, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x2710}) 18:54:44 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)={0x10}, 0x10}, 0x0) 18:54:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:54:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x2c, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0xfb, @private0={0xfc, 0x0, [], 0x1}, 0xa9}, @in={0x2, 0x0, @empty}]}, &(0x7f00000001c0)=0x10) 18:54:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:44 executing program 1: r0 = socket(0x11, 0x2, 0x0) read$alg(r0, 0x0, 0x0) 18:54:44 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={'sha1_mb\x00'}}) 18:54:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040), 0xc) 18:54:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x8) 18:54:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x89a0, 0x0) 18:54:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0x7, &(0x7f00000000c0)=@raw=[@alu={0x4}, @func, @generic, @func, @initr0, @jmp], &(0x7f0000000100)='GPL\x00', 0x1, 0xd6, &(0x7f0000000140)=""/214, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300), 0x10}, 0x4d) 18:54:45 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f0000000200)) 18:54:45 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1a4217ebd64b945dbc59af3d00bf805589dc1c8bff1b99f2166880b13d4781798fc4209fd2e39802af69a81d6dbb181e9b96f5062a0f7f659313335e18deb0"}, 0x60) 18:54:45 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000007700)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x80}], 0x1, 0x0) [ 254.187015][T11398] could not allocate digest TFM handle sha1_mb 18:54:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:45 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000007700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x80}], 0x1, 0x0) [ 254.246043][T11398] could not allocate digest TFM handle sha1_mb 18:54:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x200, 0x6, 0x40, 0x1}, 0x40) 18:54:45 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)) 18:54:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1, "d8"}, &(0x7f0000000040)=0x9) 18:54:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, 0x8) 18:54:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x90) 18:54:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x5451, 0x0) 18:54:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @local, 0xffffffff}}}, 0x90) 18:54:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @broadcast}], 0x10) 18:54:45 executing program 0: r0 = socket(0x11, 0x2, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 18:54:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x894c, 0x0) 18:54:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 18:54:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x0, 0xfffffffe}, 0xc) 18:54:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0x7, &(0x7f00000000c0)=@raw=[@alu, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic, @func, @initr0, @jmp], &(0x7f0000000100)='GPL\x00', 0x1, 0xd6, &(0x7f0000000140)=""/214, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300), 0x10}, 0x4d) 18:54:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0x7, &(0x7f00000000c0)=@raw=[@alu, @func, @generic, @func, @initr0, @jmp], &(0x7f0000000100)='GPL\x00', 0x1, 0xd6, &(0x7f0000000140)=""/214, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300), 0x10}, 0x4d) 18:54:45 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 18:54:45 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @none, 0x0, 0x2}, 0xe) 18:54:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 18:54:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x8982, 0x0) 18:54:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x9, 0x4) 18:54:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x2, 0x0) 18:54:45 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x3) connect$caif(r0, &(0x7f0000000000)=@rfm={0x25, 0x0, "545577627a7616b4a9ac8dbb7749c9c6"}, 0x18) 18:54:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 18:54:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x200, 0x6, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x40) 18:54:46 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000007700)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x80}], 0x1, 0x0) 18:54:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc}, 0x40) 18:54:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x8903, 0x0) 18:54:46 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:54:46 executing program 5: syz_80211_join_ibss(&(0x7f00000000c0)='wlan0\x00', 0x0, 0x0, 0x0) 18:54:46 executing program 1: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x9ca15e1d9638865a) 18:54:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:54:46 executing program 0: r0 = socket(0x11, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 18:54:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x1}, 0x8) 18:54:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x5421, 0x0) 18:54:46 executing program 1: syz_read_part_table(0x0, 0x3, &(0x7f0000000380)=[{0x0, 0x0, 0x1000}, {&(0x7f0000000700)="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", 0x1c9, 0x1}, {&(0x7f0000000280)="5b0330f620b0d0ca75c6f7648662ecc4eac56325bc0c50c886d8015e0bff38d0c24dd678c9723e05476ba9911d2e66e8b74abad566fbe61eb550268bbde69818de1b3682490230be459d6257f8fa544979b65522ac2838055fcaba1fe878b64e359f763ee2e6d060bf2e02605951ea943e1c573242", 0x75, 0x154}]) 18:54:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 18:54:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x10) 18:54:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 255.496751][T11501] sctp: [Deprecated]: syz-executor.4 (pid 11501) Use of struct sctp_assoc_value in delayed_ack socket option. [ 255.496751][T11501] Use struct sctp_sack_info instead 18:54:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x90) 18:54:46 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x1) [ 255.588594][T11504] loop1: detected capacity change from 16 to 0 18:54:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:54:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x200, 0x6, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) [ 255.675377][T11504] loop1: AHDI p1 18:54:46 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 18:54:46 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 18:54:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:54:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) [ 255.757774][T11504] loop1: detected capacity change from 16 to 0 18:54:46 executing program 1: socket(0x11, 0x2, 0x300) 18:54:46 executing program 0: r0 = socket(0x11, 0x2, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) 18:54:46 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000001400)="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", 0x1d3}, {0x0, 0x0, 0x80000000}]) 18:54:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000), &(0x7f0000000040)=0x8) 18:54:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:54:46 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x41, "0d55cb480572d94d06738010ad7c501931be684560360c2deda2484c865341aa252368f454b6598fa904a3bc0715fa2b00e3be3cda772fc10cabca90d1c43c9161"}) 18:54:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) 18:54:47 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 18:54:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}]}, &(0x7f00000001c0)=0x10) 18:54:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x8940, 0x0) 18:54:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 256.142726][T11548] loop5: detected capacity change from 264192 to 0 18:54:47 executing program 0: socket(0x2, 0x3, 0x80) 18:54:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0xfb, @private0={0xfc, 0x0, [], 0x1}}]}, &(0x7f00000001c0)=0x10) [ 256.294322][T11548] loop5: detected capacity change from 264192 to 0 18:54:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:54:47 executing program 5: socketpair(0x15, 0x5, 0x30, &(0x7f0000000080)) 18:54:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 18:54:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x2c, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0xfb, @private0, 0xa9}, @in={0x2, 0x0, @empty}]}, &(0x7f00000001c0)=0x10) 18:54:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x8936, 0x0) 18:54:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x10042, 0x0, 0x0) 18:54:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x5450, 0x0) 18:54:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x40049409, 0x0) 18:54:47 executing program 5: add_key$user(&(0x7f0000000500)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 18:54:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x0, @private0}]}, &(0x7f00000001c0)=0x10) 18:54:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x8901, 0x0) 18:54:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x20c}, 0x10) 18:54:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x40) 18:54:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:48 executing program 1: setgid(0x0) setgid(0x0) 18:54:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 18:54:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:54:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x2c, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0xfb, @private0={0xfc, 0x0, [], 0x1}, 0xa9}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x44}}]}, &(0x7f00000001c0)=0x10) 18:54:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x8918, 0x0) 18:54:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:54:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) 18:54:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000040)) 18:54:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x80108906, 0x0) 18:54:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f00000001c0)=0x10) 18:54:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 18:54:49 executing program 3: syz_80211_join_ibss(&(0x7f0000000000)='wlan1\x00', 0x0, 0x0, 0x0) 18:54:49 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000000)=@rfm={0x25, 0x0, "545577627a7616b4a9ac8dbb7749c9c6"}, 0x18) [ 258.182807][T11650] sctp: [Deprecated]: syz-executor.0 (pid 11650) Use of struct sctp_assoc_value in delayed_ack socket option. [ 258.182807][T11650] Use struct sctp_sack_info instead 18:54:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x2c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0xfb, @private0={0xfc, 0x0, [], 0x1}}, @in={0x2, 0x0, @empty}]}, &(0x7f00000001c0)=0x10) 18:54:49 executing program 0: r0 = openat$vcsu(0xffffff9c, &(0x7f0000001bc0)='/dev/vcsu\x00', 0x0, 0x0) readv(r0, &(0x7f0000001cc0)=[{&(0x7f0000001c00)=""/186, 0xba}], 0x1) 18:54:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001a40)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/4096) 18:54:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 18:54:49 executing program 4: clone(0x8f37ee76e7a0d169, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:54:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000300000d000000000000000000000000000000020000000000c8b5b23f4a50"], &(0x7f00000003c0)=""/204, 0x3e, 0xcc, 0x1}, 0x20) [ 258.564497][T11671] IPVS: ftp: loaded support on port[0] = 21 [ 258.801947][T11671] IPVS: ftp: loaded support on port[0] = 21 18:54:49 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) bind$tipc(r0, &(0x7f0000001480), 0x10) 18:54:49 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x40) 18:54:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xcc) 18:54:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x18, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) 18:54:49 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:54:50 executing program 0: set_mempolicy(0x3, &(0x7f0000000280)=0x1, 0x9) syz_io_uring_setup(0x4903, &(0x7f0000000080), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 18:54:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000008f09001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 18:54:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x18, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) [ 259.083230][T11735] tipc: Can't bind to reserved service type 0 18:54:50 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockname(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000140)=0x80) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, 0x0) 18:54:50 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 259.236737][T11751] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 259.413204][T11756] bond1: (slave vlan2): Opening slave failed [ 259.531481][T11756] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:52 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 18:54:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x18, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) 18:54:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) r1 = fcntl$dupfd(r0, 0x11, r0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f0000000040)=0x3, 0x4) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000480)="2e3495b405", 0x5}], 0x1) 18:54:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) shmget$private(0x600000000000000, 0x106c, 0x54001800, &(0x7f0000fff000/0x1000)=nil) 18:54:52 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/196, 0xc4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x7fffef3c, 0x0) 18:54:52 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000100)) 18:54:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}}, 0x0) 18:54:52 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000000)=0x70, 0x4) [ 261.942574][T11824] IPVS: ftp: loaded support on port[0] = 21 18:54:52 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180)="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", 0x1000, r0) r2 = add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f00000011c0)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$reject(0x13, r0, 0x5, 0x385, r0) keyctl$unlink(0x9, r2, r1) prctl$PR_GET_KEEPCAPS(0x7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000001200)='id_legacy\x00', &(0x7f0000001240)={'syz', 0x1}, &(0x7f0000001280)='\x00', 0x0) 18:54:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe7, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235f80005999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8eb2060000eedf485234af0e7317f1ec9f9a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 18:54:53 executing program 4: rmdir(&(0x7f0000000100)='./file0\x00') 18:54:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}}, 0x0) 18:54:53 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={0x0, 0x1}, 0x10001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 18:54:53 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) mount$overlay(0x400002, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='lowerdir=./file1,workdir=./file0,upperdir=./bus,xino=auto']) 18:54:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000005440)={0x0, 0x0, 0x1, 0x0, 0x0, [{}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001340)='net/packet\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 18:54:53 executing program 3: capget(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) 18:54:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$netrom(0x6, 0x5, 0xfeffffff00000000) 18:54:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}}, 0x0) 18:54:53 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000040)='./file0\x00', 0x0, 0x3c3c10, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x18d683a, &(0x7f0000000100)) 18:54:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) [ 262.505525][T11886] overlayfs: workdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 18:54:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000080)="04", 0x1}, {&(0x7f00000001c0)="1e", 0x1}], 0x3}, 0x0) 18:54:53 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='huge=never,mode=00000000000000000004000,mpol=bind:0']) [ 262.569189][T11875] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 262.680649][T11875] overlayfs: workdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 262.707085][T11886] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 262.713984][T11896] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 263.166391][T11889] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue. Quota mode: none. [ 263.224165][T11904] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue. Quota mode: none. 18:54:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001940)=[@init={0x14, 0x84, 0x1, {0x0, 0x1, 0x53a, 0x4}}], 0x14}, 0x0) 18:54:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$netrom(0x6, 0x5, 0xfeffffff00000000) 18:54:54 executing program 0: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000000)=""/3) 18:54:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, "365481491bcc21c5c9000000000400"}) 18:54:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000008fc0)={{0x14}, [@NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 18:54:54 executing program 2: r0 = getpgrp(0x0) r1 = gettid() ptrace$pokeuser(0x6, r1, 0x7, 0xb) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xb, 0x0, 0x9, 0x800, 0x1084, 0xffffffffffffffff, 0x400, [], 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x3}, 0x40) sched_setattr(r1, &(0x7f0000000440)={0x38, 0x5e84511365711288, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x7fffffff}, 0x0) capset(&(0x7f0000000180)={0x39900612, r2}, &(0x7f00000001c0)={0x5, 0x0, 0x3, 0xff, 0xfffffffe, 0xae}) bind$can_raw(0xffffffffffffffff, &(0x7f00000000c0), 0x10) rt_sigqueueinfo(r0, 0x33, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="6400000021000ff02cbd7000fbdbdf2502149000020000060100000008000200e00000010c000c400000000000000008080001007f00000108000100e000000208000100ac1e36b64b7017fade10d50900005a22403f010108000200ac14140c0c000c40000000000000000808000200ac1414215c3df119539df203c4a6560385c03c1759e49dedb360b3a0f11a0323e53f2d65e463309ca9ed064549094bf64c017951e6df48e2a99e1ebab6edff1e24854cc1e409e4"], 0x64}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 263.667299][T11918] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 18:54:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x80) 18:54:54 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) 18:54:54 executing program 3: capget(&(0x7f0000000040)={0x20080522, 0xffffffffffffffff}, 0x0) 18:54:54 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 18:54:54 executing program 2: getxattr(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080)=""/31, 0x1f) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', &(0x7f00000007c0)={{}, {0x0, 0xea60}}, 0x0) 18:54:54 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'wg1\x00', @ifru_data=0x0}) 18:54:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000080)={0x0, @ax25={0x3, @bcast}, @ethernet={0x0, @local}, @generic={0x0, "ddccf046a0ad0087ea95a034af86"}}) 18:54:54 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 18:54:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:54:54 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod(&(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./file1\x00') lsetxattr$security_capability(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) stat(&(0x7f0000000300)='./bus/file0\x00', &(0x7f0000000340)) 18:54:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 18:54:55 executing program 5: creat(&(0x7f00000002c0)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000004c0)=ANY=[], 0x15, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) llistxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000001300)=""/4107, 0x100b) [ 264.357082][T11958] overlayfs: workdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 18:54:55 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x0) 18:54:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="5833a922d57999b6edf822d774df3591f2d65d07da98397cc0790e030ac879c6975fa9b791e0f4f35a00abefc22a8fbf968275ce34a3e7481652f0baa4c30605e382fb42a09a1459cc730d75c03c30cbf1fe724f65fce5d1387da6f80efff1effcbe49fa5e878930228f3575ff27e2dbc730f27e33d2b7c0950e28d1130c6f598d27ec8109c409b337c289732558cd16e013b9d36c3662cc155a356e2e34429a35cbad87493a04d401ed25b8edaa121dd3f95878d3caacf672095623ff2ccd88837d584f6af222c4725c0dbb9889", 0xce}, {&(0x7f0000000080)="ac108962ccce6c42e0f411ac2a3f1c8cdeb131a1994c3dbbefbae3575496723158c0e01935afb7cdf375e8a63ce213cd9e344a13efb9905a38150f661c6984022b582d397025e9ab435cfd925496f09741b870af4ad461066f58490a6b1238c163", 0x61}, {&(0x7f0000000640)="ff0e91da841866e5ffa88725028a02d0ec5b", 0x12}], 0x3}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)='q', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000240)='p', 0x1}], 0x1}, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000480)='.', 0x1}], 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x8) 18:54:55 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod(&(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./file1\x00') lsetxattr$security_capability(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) stat(&(0x7f0000000300)='./bus/file0\x00', &(0x7f0000000340)) 18:54:55 executing program 2: mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file1\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 18:54:55 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}}], 0x18) 18:54:55 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) 18:54:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$befs(&(0x7f0000000300)='befs\x00', &(0x7f0000000340)='./bus\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)) 18:54:56 executing program 2: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, 0x0, 0x3ac4) 18:54:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) [ 265.315249][T11990] befs: (loop3): No write support. Marking filesystem read-only [ 265.335035][T11994] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 265.397208][T11990] befs: (loop3): invalid magic header [ 265.865992][T11994] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 18:54:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000280)="26b5ac167938206b2f2cb91fdec5338da175a2fbce75f9fdcff7fbf3608fb40e353c2282c04f1256a431c2631e723bf665d18d8e66c7380a4dcd64a2cc31af366bf8ccfbc75cd64ff131dfd9f273f5c9693e4daa26f38d8127d38d97f308b16307e816767306039d974d936d2258a75a336ae690b4c996b0e6bd9bee882618f4c114bd0b34bcb235d972c07044cd0f0b1d7a8a67e48760f7c083c2448dde5ab0a9b765bd4c202a16b895031342a3bd8bdf1332acb5c95963c559007f26a0065e1e9e96b53ed734a9c1f52865b508cf6b1a0f51c7721d014d58089ac01eec5f36", 0xe0) 18:54:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 18:54:59 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod(&(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./file1\x00') lsetxattr$security_capability(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) stat(&(0x7f0000000300)='./bus/file0\x00', &(0x7f0000000340)) 18:54:59 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 18:54:59 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) creat(0x0, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000380)='fuse\x00', 0x3000, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[], [{@uid_eq={'uid', 0x3d, 0xee00}}]}) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:54:59 executing program 0: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 18:54:59 executing program 5: migrate_pages(0x0, 0x1, 0x0, 0x0) 18:54:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 18:54:59 executing program 5: mq_open(&(0x7f0000001440)='\xbf\\\x00', 0x40, 0x0, &(0x7f0000001480)) 18:54:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) [ 269.088693][T12027] tmpfs: Bad value for 'uid' [ 269.242733][T12025] overlayfs: './file0' not a directory [ 269.278975][T12025] overlayfs: 'file0' not a directory 18:55:00 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod(&(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./file1\x00') lsetxattr$security_capability(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) stat(&(0x7f0000000300)='./bus/file0\x00', &(0x7f0000000340)) 18:55:00 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfdc6) write$P9_RSTATu(r0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES64], 0x65) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@empty}, 0x14) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000080, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380), 0xa}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x2e0080}) syz_genetlink_get_family_id$devlink(0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x90, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x90}, 0x1, 0x0, 0x0, 0x40}, 0x4006810) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000844}, 0x20048000) 18:55:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) 18:55:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 18:55:04 executing program 4: r0 = gettid() sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) 18:55:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000600)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000010000000000000660000000848"], 0x34}}, 0x0) 18:55:04 executing program 0: openat$vhost_vsock(0xffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) 18:55:04 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfdc6) write$P9_RSTATu(r0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES64], 0x65) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@empty}, 0x14) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000080, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380), 0xa}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x2e0080}) syz_genetlink_get_family_id$devlink(0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x90, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x90}, 0x1, 0x0, 0x0, 0x40}, 0x4006810) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000844}, 0x20048000) 18:55:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) [ 273.451918][T12081] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 273.824107][T12094] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 18:55:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 18:55:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x4}]}, 0x2c}}, 0x0) 18:55:05 executing program 4: socket(0x0, 0xb21d6e8b0c5f2d1b, 0x0) 18:55:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 18:55:05 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x8}, 0x20) 18:55:05 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfdc6) write$P9_RSTATu(r0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES64], 0x65) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@empty}, 0x14) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000080, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380), 0xa}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x2e0080}) syz_genetlink_get_family_id$devlink(0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x90, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x90}, 0x1, 0x0, 0x0, 0x40}, 0x4006810) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000844}, 0x20048000) 18:55:05 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000580)="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", 0xaed, 0x4000044, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x20) 18:55:05 executing program 3: r0 = openat$nullb(0xffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 18:55:05 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000001440)) 18:55:05 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x20) 18:55:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 18:55:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c}}, 0x0) 18:55:05 executing program 3: socketpair(0x2, 0x1, 0x0, &(0x7f00000006c0)) 18:55:05 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfdc6) write$P9_RSTATu(r0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES64], 0x65) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@empty}, 0x14) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000080, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380), 0xa}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x2e0080}) syz_genetlink_get_family_id$devlink(0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x90, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x90}, 0x1, 0x0, 0x0, 0x40}, 0x4006810) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000844}, 0x20048000) 18:55:05 executing program 4: r0 = openat$ppp(0xffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x260200, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, 0x0) 18:55:09 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x20) 18:55:09 executing program 0: openat$khugepaged_scan(0xffffff9c, &(0x7f0000000d40)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 18:55:09 executing program 3: r0 = openat$nullb(0xffffff9c, &(0x7f00000004c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 18:55:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') 18:55:09 executing program 1: openat$khugepaged_scan(0xffffff9c, &(0x7f0000000d40)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 18:55:09 executing program 4: socketpair(0xa, 0x0, 0xffffdd81, &(0x7f0000000300)) 18:55:09 executing program 0: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000180)) 18:55:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x8081) 18:55:09 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40012000, 0x0, 0x0) 18:55:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000600)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x34}}, 0x0) 18:55:09 executing program 0: openat$btrfs_control(0xffffff9c, &(0x7f0000000e80)='/dev/btrfs-control\x00', 0x8a100, 0x0) 18:55:09 executing program 4: openat$btrfs_control(0xffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xa0001, 0x0) 18:55:09 executing program 2: r0 = openat$capi20(0xffffff9c, &(0x7f00000003c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) 18:55:09 executing program 5: openat$capi20(0xffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x101000, 0x0) 18:55:09 executing program 3: openat$nullb(0xffffff9c, &(0x7f00000004c0)='/dev/nullb0\x00', 0x0, 0x0) openat$nullb(0xffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x20880, 0x0) 18:55:09 executing program 4: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000200)=0x7) 18:55:09 executing program 1: msgsnd(0xffffffffffffffff, &(0x7f0000000000), 0x4, 0x0) 18:55:09 executing program 0: r0 = openat$nullb(0xffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f00000000c0)) 18:55:10 executing program 2: syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0084320, 0x0) 18:55:10 executing program 1: openat$btrfs_control(0xffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) 18:55:10 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000580)="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", 0x581, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x20) 18:55:10 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2, 0x2}, 0x20) 18:55:10 executing program 0: syz_open_dev$usbfs(&(0x7f0000000740)='/dev/bus/usb/00#/00#\x00', 0x0, 0x583040) 18:55:10 executing program 5: r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='p', 0x1, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) 18:55:10 executing program 2: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') 18:55:10 executing program 1: socketpair(0x10, 0x0, 0x0, &(0x7f0000001440)) 18:55:10 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x44081, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote}, 0x20) 18:55:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) openat$btrfs_control(0xffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000e40)={'team0\x00'}) socket(0x26, 0x0, 0x0) 18:55:10 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x11, 0x302) ioctl$USBDEVFS_CLAIM_PORT(r0, 0xc0185500, &(0x7f0000000040)) 18:55:10 executing program 5: socket(0x1e, 0x0, 0xfffffffd) 18:55:10 executing program 2: r0 = openat$btrfs_control(0xffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 18:55:10 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000002200)) 18:55:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0) 18:55:10 executing program 5: socketpair(0x1f, 0x0, 0x0, &(0x7f0000001440)) 18:55:10 executing program 4: syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x7fffffff, 0x0) 18:55:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000600)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 18:55:10 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x7f27, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) 18:55:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000600)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000100000000000006600000008480b00", @ANYRES32=0x0, @ANYBLOB="0c0099000000000000"], 0x34}}, 0x0) 18:55:10 executing program 3: openat$nullb(0xffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x10000, 0x0) 18:55:10 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, 0x0, &(0x7f0000000540)) 18:55:10 executing program 5: waitid(0x2, 0x0, &(0x7f0000000000), 0x4, &(0x7f0000000080)) 18:55:10 executing program 2: syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x0, 0x4081) 18:55:10 executing program 0: socketpair(0x1, 0x0, 0x400, &(0x7f0000000040)) [ 280.009434][T12264] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 280.073470][T12269] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 18:55:11 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x800}, 0x20) 18:55:11 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket(0x1a, 0x0, 0x0) 18:55:11 executing program 5: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000240)) 18:55:11 executing program 1: r0 = openat$capi20(0xffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000080)=0x6) 18:55:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:55:11 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') 18:55:11 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000001440)) 18:55:11 executing program 5: r0 = openat$capi20(0xffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000080)) 18:55:11 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, 0x0, 0x0) 18:55:11 executing program 1: openat$ppp(0xffffff9c, 0x0, 0x260200, 0x0) 18:55:11 executing program 0: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) 18:55:11 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000580)="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", 0x5a9, 0x4000044, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x20) 18:55:11 executing program 3: r0 = openat$nullb(0xffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 18:55:11 executing program 5: ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) socketpair(0x11, 0x3, 0x2, &(0x7f0000000100)) 18:55:11 executing program 1: r0 = openat$capi20(0xffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000680)=0x1f) 18:55:11 executing program 4: socketpair(0x11, 0x3, 0x2, &(0x7f0000000100)) 18:55:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000600)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100001000000000000066"], 0x34}}, 0x0) 18:55:11 executing program 3: bind$l2tp6(0xffffffffffffffff, 0x0, 0x0) 18:55:11 executing program 2: r0 = openat$ppp(0xffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, 0x0) 18:55:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-x86\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="14", 0x1, 0x0, 0x0, 0x0) 18:55:11 executing program 1: r0 = openat$capi20(0xffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000680)=0x1f) 18:55:11 executing program 4: syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) [ 280.873070][T12318] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 18:55:11 executing program 2: r0 = socket(0x2, 0x3, 0x9) ioctl$SIOCSIFHWADDR(r0, 0x5452, &(0x7f0000000280)={'wg0\x00', @broadcast}) 18:55:11 executing program 3: socketpair(0x15, 0x0, 0x0, &(0x7f0000001440)) [ 280.928078][T12323] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 18:55:11 executing program 5: r0 = openat$capi20(0xffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, 0x0) 18:55:11 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000001440)) 18:55:12 executing program 1: r0 = openat$capi20(0xffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000680)=0x1f) 18:55:12 executing program 4: sched_rr_get_interval(0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x40, 0x0) openat$capi20(0xffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, 0x0) connect$unix(r0, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) 18:55:12 executing program 5: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 18:55:12 executing program 3: openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0xe102, 0x0) 18:55:12 executing program 2: r0 = openat$btrfs_control(0xffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) connect$l2tp6(r0, 0x0, 0x0) 18:55:12 executing program 0: r0 = openat$capi20(0xffffff9c, &(0x7f00000008c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, 0x0) 18:55:12 executing program 1: r0 = openat$capi20(0xffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000680)=0x1f) 18:55:12 executing program 4: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xa0001, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 18:55:12 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, 0x0, &(0x7f0000000540)=0xfc000000) 18:55:12 executing program 3: syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x7fffffff, 0x200000) 18:55:12 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000580)="f2", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x20) 18:55:12 executing program 2: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x7f27, 0x40) 18:55:12 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x4000044, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x20) 18:55:12 executing program 1: ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000680)=0x1f) 18:55:12 executing program 5: waitid(0x2, 0x0, 0x0, 0x4, 0x0) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') 18:55:12 executing program 3: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') r0 = openat$capi20(0xffffff9c, &(0x7f00000008c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0084320, 0x0) 18:55:12 executing program 0: r0 = openat$btrfs_control(0xffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 18:55:12 executing program 2: socketpair(0x0, 0x2c, 0x0, 0x0) 18:55:12 executing program 4: r0 = openat$capi20(0xffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) write$capi20_data(r0, 0x0, 0x0) 18:55:12 executing program 1: ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000680)=0x1f) 18:55:12 executing program 5: r0 = getpgid(0x0) sched_setaffinity(r0, 0x0, 0x0) 18:55:12 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x20) 18:55:12 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001440)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) 18:55:12 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 18:55:12 executing program 3: r0 = openat$capi20(0xffffff9c, &(0x7f00000008c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000000)) 18:55:12 executing program 1: ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000680)=0x1f) 18:55:12 executing program 5: r0 = openat$btrfs_control(0xffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) openat$nullb(0xffffff9c, &(0x7f00000004c0)='/dev/nullb0\x00', 0x8202, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0xfff, 0x4081) 18:55:13 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000140)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000240)=ANY=[], 0xa, 0xfffffffffffffffe) 18:55:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000600)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000100000000000006600000008"], 0x34}}, 0x0) 18:55:13 executing program 3: r0 = openat$capi20(0xffffff9c, &(0x7f00000008c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000000)) 18:55:13 executing program 1: r0 = openat$capi20(0xffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000680)=0x1f) 18:55:13 executing program 5: openat$btrfs_control(0xffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x731041, 0x0) 18:55:13 executing program 4: openat$capi20(0xffffff9c, &(0x7f00000008c0)='/dev/capi20\x00', 0x0, 0x0) 18:55:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 282.310916][T12409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:55:13 executing program 1: r0 = openat$capi20(0xffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000680)=0x1f) [ 282.354699][T12414] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:55:13 executing program 3: r0 = openat$capi20(0xffffff9c, &(0x7f00000008c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000000)) 18:55:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x401}, 0x14}}, 0x0) 18:55:13 executing program 5: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000240)=0x1) 18:55:13 executing program 2: openat$nullb(0xffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x20880, 0x0) 18:55:13 executing program 4: syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x0, 0x0) 18:55:13 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000140)='fscrypt-provisioning\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000240)=ANY=[], 0xa, 0xfffffffffffffffe) 18:55:13 executing program 3: r0 = openat$capi20(0xffffff9c, &(0x7f00000008c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000000)) 18:55:13 executing program 1: r0 = openat$capi20(0xffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000680)=0x1f) 18:55:13 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001440)) 18:55:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000600)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x8, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0x4}]}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}]}, 0x34}}, 0x0) 18:55:13 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) 18:55:13 executing program 0: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000e80)='/dev/btrfs-control\x00', 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 18:55:13 executing program 1: openat$capi20(0xffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000680)=0x1f) 18:55:13 executing program 3: ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000000)) 18:55:13 executing program 4: openat$ppp(0xffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x0, 0x0) 18:55:13 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 18:55:13 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') 18:55:13 executing program 0: getrandom(&(0x7f0000000000)=""/133, 0x85, 0x0) 18:55:14 executing program 1: openat$capi20(0xffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000680)=0x1f) 18:55:14 executing program 3: ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000000)) 18:55:14 executing program 2: socket$inet(0x2, 0x0, 0x80000001) 18:55:14 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getrusage(0x0, &(0x7f0000000d00)) 18:55:14 executing program 0: openat$nullb(0xffffff9c, &(0x7f00000004c0)='/dev/nullb0\x00', 0x0, 0x0) 18:55:14 executing program 5: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x7f27, 0x0) 18:55:14 executing program 1: openat$capi20(0xffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000680)=0x1f) 18:55:14 executing program 3: ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000000)) 18:55:14 executing program 0: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) socket$l2tp6(0xa, 0x2, 0x73) 18:55:14 executing program 2: mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 18:55:14 executing program 5: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 18:55:14 executing program 4: rename(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)='./file0\x00') 18:55:14 executing program 3: r0 = openat$capi20(0xffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000000)) 18:55:14 executing program 1: r0 = openat$capi20(0xffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, 0x0) 18:55:14 executing program 0: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000) 18:55:14 executing program 2: mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 18:55:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 18:55:14 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) getgroups(0x7, &(0x7f0000000040)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) fchown(r0, 0xffffffffffffffff, r1) 18:55:14 executing program 3: r0 = openat$capi20(0xffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000000)) 18:55:14 executing program 1: r0 = openat$capi20(0xffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, 0x0) 18:55:14 executing program 2: getgroups(0x400000000000008a, &(0x7f0000000040)) 18:55:14 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x100000000}) syz_open_pts(0xffffffffffffffff, 0x0) 18:55:14 executing program 5: mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) munlock(&(0x7f0000ff0000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff3000/0x2000)=nil, 0x2000) 18:55:14 executing program 4: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 18:55:14 executing program 3: r0 = openat$capi20(0xffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000000)) 18:55:14 executing program 1: r0 = openat$capi20(0xffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, 0x0) 18:55:15 executing program 1: r0 = openat$capi20(0xffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000680)) 18:55:15 executing program 2: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) 18:55:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x300000000}) 18:55:15 executing program 5: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) 18:55:15 executing program 4: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 18:55:15 executing program 3: openat$capi20(0xffffff9c, &(0x7f00000008c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000000)) 18:55:15 executing program 0: chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 18:55:15 executing program 1: r0 = openat$capi20(0xffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000680)) 18:55:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect(r0, &(0x7f00000001c0)=@un=@abs, 0x8) 18:55:15 executing program 2: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2) 18:55:15 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x100000000}) 18:55:15 executing program 3: openat$capi20(0xffffff9c, &(0x7f00000008c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000000)) 18:55:15 executing program 0: mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) munmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000) munlock(&(0x7f0000fee000/0x3000)=nil, 0x3000) munmap(&(0x7f0000fec000/0x14000)=nil, 0x14000) 18:55:15 executing program 1: r0 = openat$capi20(0xffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000680)) 18:55:15 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0xffffffffffffff32) 18:55:15 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='.\x00', 0x0) 18:55:15 executing program 3: openat$capi20(0xffffff9c, &(0x7f00000008c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000000)) 18:55:15 executing program 4: mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) munmap(&(0x7f0000fec000/0x14000)=nil, 0x14000) 18:55:15 executing program 3: r0 = openat$capi20(0xffffff9c, &(0x7f00000008c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, 0x0) 18:55:15 executing program 1: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 18:55:15 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0xfffffd31, &(0x7f0000000480)=[{0x0}], 0x10000000000002e2}, 0x0) 18:55:15 executing program 0: rename(&(0x7f0000000240)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='.\x00', 0x0) 18:55:15 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xe00000000000000}) 18:55:15 executing program 4: open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000180)='./file1/file0\x00', 0x0, 0x0) 18:55:15 executing program 3: r0 = openat$capi20(0xffffff9c, &(0x7f00000008c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, 0x0) 18:55:15 executing program 1: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 18:55:15 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0xa, 0x0, 0x0, &(0x7f0000000780)=[@cred, @cred, @rights, @rights, @cred], 0x90}, 0x5) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000600)=[{&(0x7f00000004c0)="d27878bff9106afd116171c69e279f11d159517d", 0x14}], 0x100000000000031c, &(0x7f0000000140)=[@cred, @cred, @rights, @rights, @rights, @cred, @cred, @cred], 0xe8}, 0x0) 18:55:15 executing program 0: rename(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)='.\x00') 18:55:15 executing program 5: symlinkat(&(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00') 18:55:16 executing program 3: r0 = openat$capi20(0xffffff9c, &(0x7f00000008c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, 0x0) 18:55:16 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) 18:55:16 executing program 4: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) 18:55:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001b40)="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", 0xf4}, {&(0x7f0000001940)="ad8e1c771c3c63ca6d26a2fb10b137085a1d10e75e3bfbe10c40ae66fddb01c1864f7280d157d62af3f6dff6c7386d19c7bf3ee7ac590c7e929ede0f9c176d094ac5e09d447fc0ca28f0449d3f031221ba3666ec524093cdef54f7fa89007cecd03e8a357de40b119a29c41f36dc8da81c501735c6765949e3d1b3232acec9ac50e5cff90099e5d69a3bc712b1cce5e707c565a766064f8fb260", 0x9a}, {&(0x7f0000001a00)="e91d9e31265948276ab7c8cc04bd55d06827bc2f7b3fea8c5c92b9bb4f461639dec220dc7afcb592aed6f9627da27fc26aa4947acbe920ef78fcfb360e1d9d21ae7aa98051393b554a2e68380c83b2284e65ed30a1b17e51a5870a915c5cb3bb3ace8d9feb8c1d6c6b482daacbca03f85904a57db3c09917a3b6eb9cfa567e69bac6feeb3745cee3bbace64cc848cabdeb923f0280ec29bb7bc158c44f7f67193a8fe8657479f0df8811488153261f3c349ccddcccee06430d8cce9343e4123b92f212290f6bfed620e18812bdf5364bedfb470e5b0368ee21c632998fcc463b6d2e03621b0a6a6452e3a05dc63effe17257854c", 0xfffffffffffffda3}], 0x3}, 0x0) 18:55:16 executing program 5: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000280)='./file1\x00', 0x86a0, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 18:55:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000600)=[{&(0x7f00000004c0)="d27878bff9106afd116171c69e279f11d159517d", 0x14}], 0x1, &(0x7f0000000780), 0xfffffffffffffd32}, 0x0) 18:55:16 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file1/file0\x00', 0x0, 0x0) 18:55:16 executing program 0: socket$unix(0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000600)=[{&(0x7f00000004c0)="d27878bff9106afd116171c69e279f11d159517d", 0x14}], 0x100000000000031c, &(0x7f0000000140)=[@cred, @cred, @rights, @rights, @rights, @cred, @cred, @cred], 0xe8}, 0x5) 18:55:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt(r0, 0xffff, 0x0, 0x0, 0x0) 18:55:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x407) 18:55:16 executing program 1: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 18:55:16 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 18:55:16 executing program 4: mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000fec000/0x14000)=nil, 0x14000) 18:55:16 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') lchown(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 18:55:16 executing program 3: mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 18:55:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x407) 18:55:16 executing program 2: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) 18:55:17 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0) 18:55:17 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x100000000}) 18:55:17 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) r1 = dup2(r0, r0) fchownat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 18:55:17 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 18:55:17 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x20000000401}) 18:55:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x407) 18:55:17 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 18:55:17 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights], 0x20}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000100)="121315c74786f3d25678a1e77071df85f99455a352e0ec57983f9260e8ad8a78139d49521f6f0507f297cc73baa558cb9e211987d2bc463cc8ec841cacb4da465b0bc69c790f42c2b144985f72834b20dc25b36ff98c6db188feed9a76fe0adea6a3ecded4f381275733a5137f3da295d283d89f07df0c36b5ba7926134c158e7671753b567c7df767515904f826dbe153ae5ba6c63beeba965d8f4fa8270422cd452a90017cf5f1009a7005d887f1365baf34d996e4be482f867fd7e30bf915267ce8a94a0b6b61dd9d1bf2f79ff33bce7571e4e09592e3660341d2f8935556a668c0393d8272", 0xe1}, {&(0x7f0000000000)="cff2aeaae23ad7ca24b386204a9b6fbc39e591654475c8de063150628b3701bbfb8c0d013157acf553e65322edb124240a6fa69238b8c5e0f3b9b61107d23b5f4ec7f22d51acfcc5dac5c562b82e9c1a53b27fe3d2f655555e98d475d98ee2a2cb8424a446f5674a982ea1e66d24997cf2952f127377365db31c4d43d78287aa8d5c541360c091d9673dbfd4e7f0e76604098722704840818d146dbf2586ef2039", 0xa1}], 0x10000000000000d6) 18:55:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x407) 18:55:17 executing program 1: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 18:55:17 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 18:55:17 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 18:55:17 executing program 4: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 18:55:17 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1000010814941}) 18:55:17 executing program 0: mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) madvise(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x6) 18:55:17 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 18:55:17 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffffffff, 0x1000010814941}) 18:55:17 executing program 2: select(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) 18:55:17 executing program 4: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 18:55:17 executing program 5: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 18:55:17 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 18:55:17 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 18:55:17 executing program 0: mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 18:55:17 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@un=@abs={0x0, 0x0, 0x3}, 0x8) 18:55:17 executing program 4: mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) munmap(&(0x7f0000ff3000/0x2000)=nil, 0x2000) 18:55:17 executing program 5: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') symlinkat(&(0x7f0000000100)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') 18:55:18 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffffffff, 0x1000010814941}) 18:55:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4) 18:55:18 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') 18:55:18 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x100000000}) 18:55:18 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1000010814941}) 18:55:18 executing program 2: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0xffffffff}}, 0x0) 18:55:18 executing program 3: mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000fec000/0x14000)=nil, 0x14000) 18:55:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000180)="a2b472b013ab53d1a1dd442bb235ea41c552844b13c6b2f4cd263e", 0x1b}, {&(0x7f00000001c0)="7f94dadd293ad5ef5ed469aaf1b5e6023b5794cb7cd1ec8726005f5195d86af83284c17b2d8ddb9ebcb10ef48b678a453066961d7086f6c5886d87112870f996372db2d82664506c98b70b4eb1a4143be466b5fe3c7eecddc8cd43a647d19a072f128a79fce05c514467e5a04305fb9075e1cac3b28923d866817e63a60a239443a6496150106b299ad6628c22f97a733b27d0ef8ba867be92727a7fe7c7d70e77ba266d65a8dd33954f2e15ec7a7800eb1f517bd699e5c8218aec0d057edb3e7402f2d6388940c5735c7eae0f948bc3ea6e6664771c042077363b3956f863baadcd9914b5bd11c2150ee915b5689be589973f45407da5729e5d752cefc94d", 0xff}, {&(0x7f00000002c0)="62773892cc3935ed93661f49c252acdcfb31bbf4c7cec2fe4103cb41720c21a67475a1471376cd910750368bbdf4589273c6dc0762392a6e68e7ced95f23985e0431841b75d72508f65e53237f6d788278aeb754c9d5962bbc22772bcbe1f13c8129a89a4528ee7138f8de2af30711ac9e6002c627ef57651ac7b138195202f1fc04414130d184746b0e4d979dcf46f0b2fb1112568f7c03e2c38b5f01f6d60d1619a98c1ffc003d", 0xa8}, {&(0x7f0000000380)="e5a2e953fb1c23d7fd21ee4f0467d85f9f55ae1496dd95b05bffa42972be809b25ddc9fff36a47bbc7208ec1a7fd3b661ca53f6548122e9d8471a1879eea83f50a5ab0708e50dca6d576aababceaf45f268271b69cc62fb04c93fdc42fe38fdf5774cb600a0d25ce79ee58148082d8187cb4445d0e8b4ba72d464d86c40364be0de4e83d2d70c3f11605c78bc1357e640be2eb0ffa47e577efb2b60acc4bad13810e49645db1897d98e128ccf22e3564b422ff01535fa2e88d4428a9ffd6aed85d2d07388607fdfb95226c294dc3ced049", 0xd1}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="160274edcfdaf6b9f7a73a3281f951e65d613b487c507a7b7118615c83721b6006d0d20ff11dcc0db5982f6c75d8aea29149e1f33b106c6b42303c9d9d8ab2ed25950b71d9a8cb37027d8ce6e4cc2cec15fc0df3f52cbc97609494f9", 0x5c}, {&(0x7f0000001500)="5095626d5ff026f25a181881f612825078e9d5728c4339e4414edca47ad9cfc14aebd0f34d9d9708eccb2b49d3c36ed34dff47bfbdd6f26289e2a0ea104b3d471bc6df479a68fea29490d7e06c3959c6ad50b2a746476f4e73db74cda57680a177105c57be69e3d1a184c14833b38b974b17f1580b11b36aa9388ce0a4f4b4c4697be0ee57cf4a740dff9260e165481955b6f12004cf7b7f7c5dc216d7b0d7811cb99cef7002bc760ca5cb45fa3155faee8ea9b9b936315094c156ed325525709cb38b027dd9ba14f4772e2dd3ddc98cb54c86779c44525113bf9d7e5a9a54a0eec48f623d1b6d368a18f04aa2e9dfde8570a0d724d770", 0xf7}, {&(0x7f0000001600)="a682a4", 0x3}], 0x8, &(0x7f0000001800)=[@rights], 0x18}, 0x407) 18:55:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 18:55:18 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x33}, 0x0) 18:55:18 executing program 1: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) madvise(&(0x7f0000ff4000/0x9000)=nil, 0x9000, 0x6) 18:55:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) shutdown(r1, 0x2) 18:55:18 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 18:55:18 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000300)={0x0, 0x1, 0x0, 0x1000010814941}) 18:55:18 executing program 0: r0 = getpgrp(0x0) setpgid(0x0, r0) 18:55:18 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0xb) 18:55:18 executing program 1: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x2) 18:55:18 executing program 3: mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) 18:55:18 executing program 5: utimensat(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)={{0x0, 0xfffffffffffffffe}}, 0x0) 18:55:18 executing program 4: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 18:55:18 executing program 0: semget(0x2, 0x4, 0x6bb) 18:55:18 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file3\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') 18:55:18 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 18:55:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) listen(r0, 0x0) 18:55:18 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000600)=[{&(0x7f00000004c0)="d27878bff9106afd116171c69e279f11d159517d", 0x14}], 0x100000000000031c, &(0x7f0000000140)=[@cred, @cred, @rights, @rights, @rights, @cred, @cred, @cred], 0xe8}, 0x0) 18:55:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x0, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "f316"}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'veth0_to_bridge\x00', 'wlan0\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 18:55:18 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) 18:55:19 executing program 3: symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 18:55:19 executing program 1: socket(0x1, 0x3, 0x1) [ 288.056277][T12778] x_tables: duplicate underflow at hook 2 18:55:19 executing program 5: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 18:55:19 executing program 2: open$dir(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000600)=[{&(0x7f00000004c0)="d27878bff9106afd116171c69e279f11d159517d", 0x14}], 0x100000000000031c, &(0x7f0000000140)=[@cred, @cred, @rights, @rights, @rights, @cred, @cred, @cred], 0xe8}, 0x0) 18:55:19 executing program 4: socketpair(0x10, 0x803, 0x0, 0x0) 18:55:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) 18:55:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x11, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc) 18:55:19 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x5fe86e8f2c17c84e, 0x19) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:55:19 executing program 2: pipe2$9p(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f0000000200)={0x2, 0x7, 0x0, {0x3, '*_:\xe2\xe4|$\xc0\xd8\xd6\x89\x19$\x0e+\xfaxj\xc2\x82\x85g\xcb\xafT\x92H`\x0f2F\xb6\xde\x9f\xafII\v\xdd-\xa3\xf4\xf1Ona\xf1z\xa1\xd1/\xc3zm\xb6\xa3\xcd\xdc\x1a~\xca\xc5\xc6\x04\xbe\xf6)\x8a\x1f\xd6M$GC\xb2\x7f\b\xc3A\x12\x80b\x85)a\xb1\xf8\x14\x06\a{\r\xe4\xc3\x7f\b2\xe9\xb2\n\xab\x00\xdd\x98\xb5\xab\xc5x2\x1bG_j\xa9X\xeb\xb9G\xbe:\xca\xca\'\xd7\xe8O\xf4tY\xc8@\xbe\b\x99<<\xbd\x0e\x95\xa1\x81\xf9\xaa{\x14g\x06\xb1\xab/\x13\xe7\xc0\x84Zi(\xab\xc1q\xc1\xc4\xdeK\x8d\xe2\\\xddbQ\x9ag\xe3\xc1\xb9\xae\x84\x065\x82^\xb1\x88q\x1a\xcbY\xfc\x18T*\x9f'}}, 0xfffffffffffffcd0) 18:55:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000400)) 18:55:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xb, 0x101}, 0x14}}, 0x0) 18:55:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1c, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 18:55:19 executing program 0: setrlimit(0x7, &(0x7f00000002c0)) socket$netlink(0x10, 0x3, 0x0) 18:55:19 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004080)='/dev/zero\x00', 0x41000, 0x0) read$FUSE(r0, 0x0, 0x0) 18:55:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000140)="d1", 0x1}], 0x3}, 0x0) 18:55:19 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000040)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 18:55:19 executing program 3: setrlimit(0x7, &(0x7f00000002c0)) socket$inet6_tcp(0xa, 0x1, 0x0) 18:55:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002740)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x4}]}, 0x24}], 0x1}, 0x0) 18:55:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000280)) 18:55:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @auto=[0x0, 0x0, 0x61, 0x0, 0x38, 0x0, 0x36, 0x0, 0x0, 0x0, 0x61]}, &(0x7f0000000100)={0x0, "16db3737cce36a85ddaac9749b23fc32c8f08f344cdd8c1a8a097f202baca70fa1afce3cee907ad00eda318ef7beb6d696ef36ec6758a49d5d00897134ff4dc3"}, 0x48, r0) keyctl$invalidate(0x15, r1) 18:55:19 executing program 3: unlinkat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x0) 18:55:19 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x4f4001, 0x0) 18:55:19 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000004cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001740)=@pppol2tp, 0x80, 0x0}}], 0x2, 0x0) 18:55:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000002700)='./file0\x00', 0x0, 0x0) 18:55:19 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 18:55:19 executing program 3: setrlimit(0x7, &(0x7f00000002c0)) inotify_init1(0x0) 18:55:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 18:55:19 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x5fe86e8f2c17c84e, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.impure\x00', 0x0, 0x0) 18:55:20 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x200001, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 18:55:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 18:55:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xee01, 0x0, 0x0) 18:55:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x50400, 0x0) 18:55:20 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x5fe86e8f2c17c84e, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f00000001c0)=""/132, 0x84) 18:55:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=@can_delroute={0x134, 0x19, 0x0, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x58, 0x0, 0x0, "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", 0x0, "2babb875bc2dcf6272d0c9fb8db94460143468fb"}}]}, 0x134}}, 0x0) 18:55:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0xfd32, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, ["", "", "", "", ""]}, 0x20}}, 0x0) 18:55:20 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') 18:55:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x6a57324e79ca6a18}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6}]}, 0x34}}, 0x0) 18:55:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newqdisc={0x28, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) 18:55:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000908d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 18:55:20 executing program 2: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') lremovexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00') 18:55:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), 0x4) 18:55:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000001240)=@file={0x1, './file0\x00'}, 0x6e) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) sendmsg$unix(r1, &(0x7f0000000180)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 18:55:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2021, 0x0) 18:55:20 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x6b0401, 0x0) 18:55:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffffff, 0x0) 18:55:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000080)=""/207, &(0x7f0000000000)=0xcf) 18:55:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 18:55:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000840)=@req={0x0, 0x0, 0x0, 0x7}, 0x10) 18:55:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 18:55:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) 18:55:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0xc0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@CLASSIFY={0x0, 'CLASSIFY\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "f316"}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'veth0_to_bridge\x00', 'wlan0\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x276) 18:55:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1c, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 18:55:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x800, 0x4) 18:55:21 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000001240)=@file={0x1, './file0\x00'}, 0x6e) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 18:55:21 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000001740)={0x9}, 0x0, 0x0, 0x0, &(0x7f0000002180)={0x0}) 18:55:21 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x189282) 18:55:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 18:55:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0}}, 0x20044804) 18:55:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000003c0)={0x0, 0x1, 0x6, @random="1aec252787d5"}, 0x10) 18:55:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 18:55:21 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [], [], 0x0, [0x7, 0x3ff]}, 0x8, 0x10000}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x24048004}, 0x0) 18:55:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 18:55:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000), 0x14) 18:55:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@getlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) 18:55:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000001bc0)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 18:55:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xb, 0x201}, 0x14}}, 0x0) 18:55:21 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=ANY=[], 0x2008}}], 0x1, 0x0) 18:55:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x1000e, 0x0) 18:55:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x101894, 0x0) 18:55:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000040)=""/226, 0xe2}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 18:55:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000180)) 18:55:21 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x202040, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 18:55:21 executing program 0: pipe2$9p(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000940)={0x7}, 0x7) getgid() read$FUSE(r0, &(0x7f0000000980)={0x2020}, 0x2020) 18:55:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) 18:55:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@security={'security\x00', 0xe, 0x4, 0x420, 0xffffffff, 0x100, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @loopback, [], [], 'veth0\x00', 'bond0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "ba50"}}, @common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "8418f38240d6450e3d7af910ab8034c5b1099f9fa9328bcbd461f2202f65"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x480) 18:55:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f0000002e80)={0x2020}, 0x2020) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x4, 0x4) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x6}, 0x14}}, 0x0) libbpf: failed to find valid kernel BTF libbpf: Error loading vmlinux BTF: -3 libbpf: failed to load object 'iterators_bpf' libbpf: failed to load BPF skeleton 'iterators_bpf': -3 Failed load could be due to wrong endianness 18:55:22 executing program 1: pipe2$9p(&(0x7f0000000900)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 18:55:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 18:55:22 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x8}, 0x0, 0x0, 0x0) 18:55:22 executing program 3: setrlimit(0x7, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, 0x0) 18:55:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000240)="c03aa095bf9600e650202c98eb5d11f4", 0x10) 18:55:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0xfffffff7, 0x4) 18:55:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) listxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 18:55:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_PHYS_SWITCH_ID={0x4}, @IFLA_XDP={0x4}]}, 0x28}}, 0x0) 18:55:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@delchain={0x24, 0x65, 0x4a42f62ae38d9b0d}, 0x24}}, 0x0) 18:55:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000840)='=', 0x1}], 0x1}, 0x0) 18:55:22 executing program 2: symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') getxattr(&(0x7f0000000000)='./file0/file0/file0\x00', 0x0, 0x0, 0x0) 18:55:22 executing program 1: r0 = msgget(0x0, 0x390) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000080)=""/105) setrlimit(0xe, &(0x7f0000000000)={0x101, 0xff00000000000000}) msgsnd(r0, &(0x7f0000000300)={0x3}, 0x8, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) setrlimit(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) clock_getres(0x0, 0x0) 18:55:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 18:55:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000080)=""/240, &(0x7f0000000000)=0xf0) 18:55:22 executing program 0: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 18:55:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), 0x4) 18:55:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x140, 0x140, 0x238, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "43e7"}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @local, [], [], 'batadv0\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 18:55:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000180)=""/131) 18:55:22 executing program 5: clock_getres(0x5, &(0x7f0000000180)) 18:55:22 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') 18:55:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:55:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0x1a0, 0xd0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private2, [], [], 'veth1_to_bridge\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bridge0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 18:55:23 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x5fe86e8f2c17c84e, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=@known='system.posix_acl_default\x00', 0x0, 0x0) 18:55:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000180)=""/131) 18:55:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:55:23 executing program 3: unshare(0xdb472aa45d160cca) [ 292.164931][T13030] x_tables: duplicate underflow at hook 2 18:55:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1, 0x4) 18:55:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x398, 0x1c0, 0xffffffff, 0x398, 0xf8, 0x550, 0x550, 0xffffffff, 0x550, 0x550, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @multicast1, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @dev, @dev, @gre_key}}}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'veth1\x00', 'sit0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote, @empty, @icmp_id}}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'syz_tun\x00', 'macsec0\x00', {}, {}, 0x0, 0x0, 0xa0}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 18:55:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000180)=""/131) 18:55:23 executing program 5: r0 = epoll_create(0x4) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 18:55:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {0xa, 0x0, 0x3f}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @local}]}, 0x38}}, 0x0) 18:55:23 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x18) 18:55:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000000)=0x49) 18:55:23 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10442, 0x0) 18:55:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000180)=""/131) 18:55:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x18, 0x0, 0x0, "c0"}, {0x10}], 0x28}}], 0x1, 0x0) 18:55:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x3b8, 0xffffffff, 0x0, 0xd8, 0x0, 0xffffffff, 0xffffffff, 0x320, 0x320, 0x320, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "cffa9b610616f095840a375c8af7635709c39da11621e5fd227d5135f634"}}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "f316"}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'veth0_to_bridge\x00', 'wlan0\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x45d) 18:55:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 18:55:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) 18:55:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) [ 292.744285][T13065] x_tables: duplicate underflow at hook 2 18:55:23 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/net\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 18:55:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 18:55:23 executing program 2: syz_open_procfs(0x0, &(0x7f0000000580)='net/route\x00') 18:55:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000880)=[@mss, @mss, @sack_perm, @window], 0x4) 18:55:23 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x10}}], 0x10}, 0x0) 18:55:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1000) 18:55:23 executing program 1: setxattr$incfs_id(&(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x5) 18:55:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x3, 0x4) 18:55:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x140, 0x140, 0x238, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @local, [], [], 'batadv0\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 18:55:24 executing program 4: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 18:55:24 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, 0xfffffffffffffffe, 0x0) 18:55:24 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$link(0x8, r3, r4) 18:55:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5d5009000000f1"], 0x87) 18:55:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCDISCONN(r0, 0x7439) 18:55:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x805) 18:55:24 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000100)={0x0, "16db3737cce36a85ddaac9749b23fc32c8f08f344cdd8c1a8a097f202baca70fa1afce3cee907ad00eda318ef7beb6d696ef36ec6758a49d5d00897134ff4dc3"}, 0x48, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f0000006240)="eb", 0x1) 18:55:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 18:55:24 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000a00)=[{&(0x7f0000000340)='d', 0x1}]) 18:55:24 executing program 1: ioperm(0x0, 0x4419, 0x0) ioperm(0x0, 0x3, 0x101) 18:55:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000740)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="a40100002500000428bd70da395ed2240de435e413e2f378a3fcfb076f3a1c2cf789137d139e6c93ceddd4b64fbd301faabcbcbb75e579bb936183e7050c564b5059eeb09177fb202a2d6869d0c691779742654b0f427d38d0eaf72edce87711578c65941962a6cc988c5ff65146caae4c8c4822f8363eff4168079d7dccb8848d1dfda248b41deb0159767c9c9de1c63d81ede300fbc240ede6b23735cac46b9cfa00"], 0xa4}, {&(0x7f00000004c0)={0x18, 0x3f, 0x20, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x8, 0x63, 0x0, 0x0, @uid}]}, 0x18}, {&(0x7f0000000b80)={0x278, 0x2e, 0x8, 0x70bd28, 0x25dfdbfe, "", [@nested={0x11c, 0x34, 0x0, 0x1, [@typed={0x4, 0x17}, @typed={0x8, 0x2f, 0x0, 0x0, @fd}, @typed={0x8, 0x5e, 0x0, 0x0, @pid}, @generic="03931b90f4169bce48558f936fab1caaef9bfc85c7550849e96f7a6044cdf9d0b4ceb2f6c45ab23923168283c8f198d2386fe758e2f645a68182b626ca88fc1d765957882d7fab2a56fc7639c17a4073d87ecd3e4bbe87b0faa3de5ecf5734b29b31769d45fee91a6b55cdfac85f760130d8ccf32d50d15296227fa1ddd9994da0f188ee851501887c444d821a45bba9009e6bc1c467f3f28fa3fdd58918301535374131d1ee476778fd91e1f897e0b869cc5c93de67d7ce60fedf39bdfc53f64b7ae37dfa528555de082e284c487236d917aeb66c4079e886d3b3bad49060c5d682de27fd631d0259cd0acb27f45ce66e93db1eae1914d78250c37a", @typed={0x8, 0x64, 0x0, 0x0, @u32=0x52}]}, @nested={0x4, 0x7a}, @generic="736e24e9980567e8f86f2dafb22639d658a33b8a8b96a63fd4ba40f15358233ae6054bbd53cf94d0ba9ee5ca512f871c92de98520ee206a84e73c4c782eb20d7", @typed={0x14, 0x27, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @generic="a66f0a7b1900b21b422139b090eae0dee8b816186d60f9f01c0045ed079e9077bbba3361211565bb900a83d4ffc8e27b54909ae5961b8755491fef64e375a1499eb84292108e121f5997f6f0cc1611a15e072b18e051317bb7a2ccaa6e6f38f31f68d8f7e7db0c7f136879fd91ed4d574c1f9c46147a535271d67f16d0ff51eb3f7e4568fc807893a6f2ffde4669b64d0702be3a3a0ba9480d0c46cc66cc36e5ee519c76794e41dd7e53fbf0016e7dee46af07ac7f8491fbc52e272f46fc1d6ec25459cacfdcebfed1ad88af52076dd873cbbd6894873b323d833551ba1b9e6f1819e7adfba888fee3a98bec846f882913368c"]}, 0x278}, {&(0x7f0000000340)=ANY=[@ANYBLOB="9c0000002a0000022c49700079000000081c2c0700"/32, @ANYRES32, @ANYBLOB="17000600ef14c7062154149f53cd76ee0dddfdb012e669005f007900aa03026ab31cc3ce5d906088f0296b344d064a4abb36e8bac7850453fc2436388677b9039dcbf24fae74a1c5ec9c49594452c32daef48e5371c39c659c4dc12e8beedf1f43bd3231d45812ae7568af620d636b599bf78c6a149b203efa2a0de9f6f25ca9afeeda6e3aae00"], 0x9c}], 0x4, 0x0, 0x0, 0x24004040}, 0x40) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000008c0)=0xe8) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r4, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) fcntl$addseals(r4, 0x409, 0x0) 18:55:24 executing program 2: perf_event_open(&(0x7f0000001300)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023a, 0x6c00000000000000, 0x0) 18:55:24 executing program 4: perf_event_open(&(0x7f0000001300)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023a, 0x6c00000000000000, 0x0) 18:55:24 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 18:55:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "23d3f67304cbbeb7a81033752a2c1f11453cec256e1bcf00c5e40bf792126e118cfcb006a847ec7d7ccb65803823eaecf8f21554e9a8f49bed5e26032485593f"}, 0x48, r0) 18:55:24 executing program 0: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) syz_read_part_table(0x40, 0x2, &(0x7f0000000040)=[{&(0x7f00000000c0)}, {&(0x7f0000000180), 0x0, 0xacd5}]) openat$random(0xffffff9c, 0x0, 0x0, 0x0) [ 293.827119][T13147] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 18:55:24 executing program 1: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/211, 0xd3}, {&(0x7f0000000100)=""/216, 0xd8}, {0x0}, {&(0x7f0000000240)=""/28, 0x1c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000008c0)=[{&(0x7f0000000600)=""/25, 0x19}, {&(0x7f0000000640)=""/203, 0xcb}, {&(0x7f0000000740)=""/222, 0xde}], 0x3, 0x0) [ 293.984469][T13155] loop0: detected capacity change from 172 to 0 18:55:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x84) 18:55:25 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000003c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 18:55:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x127e, &(0x7f0000000180)) [ 294.417442][T13147] syz-executor.3 (13147) used greatest stack depth: 23456 bytes left 18:55:25 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000004c0)=[{0x0, 0x0, 0x100000001}, {0x0}], 0x0, &(0x7f0000000540)={[{@map_off='map=off'}]}) [ 294.471114][T13158] loop0: detected capacity change from 172 to 0 18:55:25 executing program 0: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) syz_read_part_table(0x40, 0x2, &(0x7f0000000040)=[{&(0x7f00000000c0)}, {&(0x7f0000000180), 0x0, 0xacd5}]) openat$random(0xffffff9c, 0x0, 0x0, 0x0) 18:55:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x0) 18:55:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:55:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000002440)={&(0x7f0000002380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002400)={0x0}}, 0x0) 18:55:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8, 0x0, 0x1f}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 294.685566][T13176] loop4: detected capacity change from 264192 to 0 18:55:25 executing program 3: waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 294.784198][T13184] loop0: detected capacity change from 172 to 0 18:55:25 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000180)="fdc2c93a0306a89763bdc277552f9c3b61eb8110f8e3e6c391515478758878480d053a216683b62714c6ea5006f9e2efd72746e8e79686429c20e829c6c0796d2dd05ab5546cb4dd265c44824de48fa4e475943c4d2773e2bd336b5d9db72feeff7b5c6eda658f54508c4b3fa140e847d62229118293b205b3182bf3e6d9f4f2499c", 0x82, 0x100000001}, {&(0x7f0000000240)="2e4bc41e957200af95b1481759b4d12e3b25c5f11a3657d18bdaf25b3f26ab53972da0b276eaa2e296cfd4197d18705cf7f19c7602262a3a5def31ab8604b60eab4ede6cd75d5bbd2e6593bfa4d2afab13715736e03b34384e959f44dee32bb89d934b63be418ddfcca9a5f2b4dd4e9ebe8e3ee54d7d5f706c0a299d70a337e1f892598b01f38605c49e49e14d823a9a24b06c6255a41221d636c8284d293c86a3226965c37ee5808f60c0928168307a3ba7aa318ec253dfff54a52769087706eae2fe8167b13fa8efa249e3e2bc8ab3c1bcd6b805a17a06ed14182e9fa3332e982287e6927200ab729dc2eaad88b98089", 0xf1, 0x1}, {&(0x7f0000000340)="9558f297be737627f3fcf4dfa4c5aec34904dd3b00bc0652c2002683729529f21afa366f95b37a2d4ee2d6c9dbf8533d8c5a2ee97ffb565545416451ac014784f46253d4d6597bccbe597ec338bdcc3ece1d76ed752789b187c4ebe1baea27eb29a4e5be100d28a449e6744d49", 0x6d}, {&(0x7f00000003c0)="673768f6b32b76f283030f3444956b41e7350bf86f35a2837b9b4f2d4ca0f1d2d6f9dc69101c03b719dd35148dddc907", 0x30}, {&(0x7f0000000400)="a4a432130d7d57cb1d08d34ba8e529537797d6b180192bfd7f9e52de7a87eda7ae63f2d449497160ab9665fb4431ec43af9739ada0a433dfe35ef738a387b273e9d3d7aa7ff41ba8b6106b95ebcd93662f28c4d7b097d8c0796c01d249f7e79a031b9b8fb7a69d3ce86d6a21b0ff7a032ffee20398453e533652a40af806d2761a8edcf4a2011018e47ed1d64437672ea21bae7f75cb3af8962d883b74d613ca17a66806ed014d62a5b34cc8602841028663af3a", 0xb4, 0x9}], 0x400, &(0x7f0000000540)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@unhide='unhide'}, {@map_off='map=off'}, {@check_relaxed='check=relaxed'}, {@dmode={'dmode', 0x3d, 0x81}}, {@map_off='map=off'}], [{@fsmagic={'fsmagic', 0x3d, 0xfffffffffffff801}}]}) [ 294.880777][T13176] ISOFS: Unable to identify CD-ROM format. 18:55:25 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={r0}) 18:55:25 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000001180)='batadv\x00') 18:55:26 executing program 0: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) syz_read_part_table(0x40, 0x2, &(0x7f0000000040)=[{&(0x7f00000000c0)}, {&(0x7f0000000180), 0x0, 0xacd5}]) openat$random(0xffffff9c, 0x0, 0x0, 0x0) 18:55:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) [ 295.059301][T13202] loop4: detected capacity change from 264192 to 0 [ 295.146902][T13213] loop2: detected capacity change from 264192 to 0 [ 295.192479][T13202] ISOFS: Unable to identify CD-ROM format. 18:55:26 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) 18:55:26 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 18:55:26 executing program 5: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) waitid(0x1, 0x0, &(0x7f0000000300), 0x4, 0x0) 18:55:26 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x41c0, 0x0) [ 295.332367][T13218] loop0: detected capacity change from 172 to 0 18:55:26 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 18:55:26 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket(0x840000000002, 0x3, 0xff) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x3, 0xaab) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='ipvlan1\x00', 0x10) r2 = geteuid() fchown(0xffffffffffffffff, r2, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmsg$unix(r1, 0x0, 0x20040000) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) syz_open_dev$tty1(0xc, 0x4, 0x1) 18:55:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000180)) 18:55:26 executing program 0: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) syz_read_part_table(0x40, 0x2, &(0x7f0000000040)=[{&(0x7f00000000c0)}, {&(0x7f0000000180), 0x0, 0xacd5}]) openat$random(0xffffff9c, 0x0, 0x0, 0x0) [ 295.611143][T13245] loop0: detected capacity change from 172 to 0 18:55:26 executing program 1: io_setup(0x1ff, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 18:55:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 18:55:26 executing program 3: remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0) 18:55:26 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 18:55:26 executing program 0: io_setup(0x81, &(0x7f0000000440)) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) 18:55:26 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) [ 296.011154][T13264] mmap: syz-executor.3 (13264) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:55:27 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/vlan/vlan0\x00') 18:55:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 18:55:27 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae69}, 0x0, 0xc, 0xffffffffffffffff, 0x0) 18:55:27 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, 0x0, 0x0) 18:55:27 executing program 0: syz_open_procfs(0x0, &(0x7f0000001800)='net/tcp6\x00') 18:55:27 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 18:55:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:55:27 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000000c0), 0x0) 18:55:27 executing program 4: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000000) 18:55:27 executing program 2: syz_open_procfs(0x0, &(0x7f00000014c0)='net/psched\x00') 18:55:27 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:55:27 executing program 1: setpriority(0x2, 0x0, 0x3f) 18:55:27 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x86902, 0x0) 18:55:27 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 18:55:27 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ipv6_route\x00') 18:55:27 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) 18:55:27 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/stat\x00', 0x0, 0x0) 18:55:27 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x453, 0x0, 0x0, 0x0, "99"}, 0x14}}, 0x0) 18:55:27 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000340)="95", 0x1}, {0x0}], 0x0, &(0x7f0000000540)) 18:55:27 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='projid_map\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="fe", 0x1}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') sendfile(r1, r4, 0x0, 0x23) splice(r0, 0x0, r2, 0x0, 0x1f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) gettid() 18:55:27 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) 18:55:27 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x1) write$P9_RFSYNC(r0, &(0x7f00000000c0)={0x7}, 0x7) [ 296.820241][ T35] audit: type=1107 audit(1611428127.734:2): pid=13308 uid=0 auid=0 ses=4 subj=_ msg='™' 18:55:27 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 18:55:27 executing program 3: pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') 18:55:27 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x400, &(0x7f0000000540)={[], [{@fsmagic={'fsmagic'}}]}) 18:55:27 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x92d00, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) 18:55:27 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, r4, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'dummy0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x38}}, 0x0) 18:55:28 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:55:28 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) 18:55:28 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip6_flowlabel\x00') 18:55:28 executing program 5: perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:55:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:55:28 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0xc480, 0x0) 18:55:28 executing program 2: shmget$private(0x0, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) r0 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f00000001c0)=""/225) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000000)=""/8) write$P9_RXATTRWALK(r1, 0x0, 0x0) 18:55:28 executing program 0: signalfd(0xffffffffffffffff, &(0x7f00000019c0), 0x8) 18:55:28 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:55:28 executing program 5: write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000180)="fd", 0x1, 0x100000001}, {&(0x7f0000000240)='.', 0x1}, {&(0x7f00000003c0)='g', 0x1}, {&(0x7f0000000400)="a4", 0x1}], 0x0, 0x0) 18:55:28 executing program 2: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0xeefb49b799dbdcfe) 18:55:28 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc000, 0x0) [ 297.802360][T13371] loop5: detected capacity change from 264192 to 0 18:55:28 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') 18:55:28 executing program 4: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000700)={[{@session={'session'}}]}) 18:55:28 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getresuid(&(0x7f00000005c0), &(0x7f0000000600), 0x0) 18:55:29 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) 18:55:29 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={0x0}}, 0x0) 18:55:29 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/consoles\x00', 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fd/4\x00') 18:55:29 executing program 4: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000007) [ 298.285004][T13392] ISOFS: Unable to identify CD-ROM format. 18:55:29 executing program 0: syz_open_dev$dri(&(0x7f00000004c0)='/dev/dri/card#\x00', 0x9, 0x0) 18:55:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000001c0)=0x7, 0x4) 18:55:29 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='personality\x00') 18:55:29 executing program 2: io_setup(0xc736, &(0x7f0000000180)) 18:55:29 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0x100000001}], 0x0, &(0x7f0000000540)) 18:55:29 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:55:29 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) 18:55:29 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 18:55:29 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x10}, 0x10}}, 0x0) [ 298.785092][T13418] loop4: detected capacity change from 264192 to 0 18:55:29 executing program 5: timer_create(0x0, 0x0, &(0x7f0000001380)) timer_getoverrun(0x0) 18:55:29 executing program 2: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x143741) 18:55:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f00000002c0)="e6", 0x1}, {&(0x7f0000000100)="f9", 0x1}, {&(0x7f0000000180)="776d9d388685e51b4fd049bd41f4a9d2718bb1194c9571ac13be7a8ec706716cff46510d72da87019cc45e023273f29a0733ecb521acce2db5de1f196d24fb142c36e1858d9e2e5be0c96d63ce5320426e6727db51bec85eab8117933ce5dea0d34c7200767ede0fbf7e4a2891d30980a487e87ffde528185fbfab8ed38e15c224a0f96b9e3c309181c317ddb729845f095a50540bc54cb008fc2da2e990602c09dee2954944abbee35a80b9b72e7263b517eb99488302eb7247a902cd40f904f2e596bafb7458a99c6ed3e070af0e4b0c3e00513dd69c895d93de1e3a4a78", 0xdf}, {&(0x7f00000005c0)="11ac325e27208134172147b9f04e79c0319f4958549530d153f8578649c513b1c60a4bc687ae751b862b215361289bce42395c79829be73981714f227784cc213516ecdaece733d76269c43a7ea568ffe36c460363a8e7b0364610a4fe8d6ae0c7875d5115d6b733f9ee0d7df117be76ff887b6982fc4771178c26ea581945015faa6a34", 0xfffffc43}], 0x4, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x20086, 0x0) 18:55:30 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000340)="95", 0x1}], 0x0, 0x0) [ 299.065929][T13418] ISOFS: Unable to identify CD-ROM format. 18:55:30 executing program 1: add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 18:55:30 executing program 2: remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 18:55:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000017c0)='net/icmp\x00') signalfd(r0, &(0x7f00000019c0), 0x8) [ 299.283364][T13418] loop4: detected capacity change from 264192 to 0 18:55:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) write$9p(r0, &(0x7f00000000c0)="00bddc635b61628c27c1bba51493c087bbcaa185fb78189d024d12ca906b757f2a506955f49ed203f6134133635c5f7ab456462a3978c9a41c92f4eae813b65a6a428fb71da228a7cd1322b842120e91268fdcfdb9f1de6682dd0e297cb2543eec32405a8f6dc42bb7874b5da283cefc4ae42f2d8f9764b0e24221", 0x7b) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000180)="fdc2c93a0306a89763bdc277552f9c3b61eb8110f8e3e6c391515478758878480d053a216683b62714c6ea5006f9e2efd72746e8e79686429c20e829c6c0796d2dd05ab5546cb4dd265c44824de48fa4e475943c4d2773e2bd336b5d9db72feeff7b5c6eda658f54508c4b3fa140e847d62229118293b205b3182bf3e6d9f4f2499cf0", 0x83, 0x100000001}, {&(0x7f0000000240)="2e4bc41e957200af95b1481759b4d12e3b25c5f11a3657d18bdaf25b3f26ab53972da0b276eaa2e296cfd4197d18705cf7f19c7602262a3a5def31ab8604b60eab4ede6cd75d5bbd2e6593bfa4d2afab13715736e03b34384e959f44dee32bb89d934b63be418ddfcca9a5f2b4dd4e9ebe8e3ee54d7d5f706c0a299d70a337e1f892598b01f38605c49e49e14d823a9a24b06c6255a41221d636c8284d293c86a3226965c37ee5808f60c0928168307a3ba7aa318ec253dfff54a52769087706eae2fe8167b13fa8efa249e3e2bc8ab3c1bcd6b805a17a06ed14182e9fa3332e982287e6927200ab729dc2eaad88b98089", 0xf1, 0x1}, {&(0x7f0000000340)="9558f297be737627f3fcf4dfa4c5aec34904dd3b00bc0652c2002683729529f21afa366f95b37a2d4ee2d6c9dbf8533d8c5a2ee97ffb565545416451ac014784f46253d4d6597bccbe597ec338bdcc3ece1d76ed752789b187c4ebe1baea27eb29a4e5be100d28a449e6744d49", 0x6d, 0xffffffff8f74588b}, {&(0x7f00000003c0)="673768f6b32b76f283030f3444956b41e7350bf86f35a2837b9b4f2d4ca0f1d2d6f9dc69101c03b719dd35148dddc907", 0x30}], 0x400, &(0x7f0000000540)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@unhide='unhide'}, {@map_off='map=off'}, {@check_relaxed='check=relaxed'}, {@dmode={'dmode', 0x3d, 0x81}}, {@map_off='map=off'}], [{@fsmagic={'fsmagic', 0x3d, 0xfffffffffffff801}}]}) 18:55:30 executing program 0: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 18:55:30 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/connector\x00') 18:55:30 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x2, &(0x7f0000000200)={[{@gid={'gid'}}]}) 18:55:30 executing program 2: openat$incfs(0xffffffffffffffff, &(0x7f0000000d40)='.log\x00', 0x200, 0x0) 18:55:30 executing program 2: io_setup(0x1ff, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_cancel(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 18:55:30 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4200, 0x0) 18:55:30 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000080)={[0x81]}, 0x8}) 18:55:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x8, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 299.819765][T13460] ISOFS: Unable to identify CD-ROM format. [ 299.829645][T13473] loop4: detected capacity change from 264192 to 0 18:55:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:55:31 executing program 2: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ccaffb5f8116f3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:55:31 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='projid_map\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="fe", 0x1}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') sendfile(r1, r4, 0x0, 0x23) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4dc5e012) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x47fe2, 0x0) 18:55:31 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) clock_getres(0x3, &(0x7f0000000100)) 18:55:31 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:55:31 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000180)="fd", 0x1}, {&(0x7f0000000340)="95", 0x1, 0xffffffff8f74588b}], 0x0, 0x0) 18:55:31 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/consoles\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fd/4\x00') 18:55:31 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000300)='#', 0x1, 0xfff}], 0x0, 0x0) [ 300.451963][T13505] loop2: detected capacity change from 37976 to 0 18:55:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) [ 300.651490][T13513] loop3: detected capacity change from 15 to 0 [ 300.751118][T13513] loop3: detected capacity change from 15 to 0 18:55:31 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) 18:55:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 18:55:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x8, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:55:32 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x1e01, 0x0) 18:55:32 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000180)="fdc2c93a0306a89763bdc277552f9c3b61eb8110f8e3e6c391515478758878480d053a216683b62714c6ea5006f9e2efd72746e8e79686429c20e829c6c0796d2dd05ab5546cb4dd265c44824de48fa4e475943c4d2773e2bd336b5d9db72feeff7b5c6eda658f54508c4b3fa140e847d62229118293b205b3182bf3e6", 0x7d, 0x100000001}, {&(0x7f0000000240)="2e4bc41e957200af95b1481759b4d12e3b25c5f11a3657d18bdaf25b3f26ab53972da0b276eaa2e296cfd4197d1870", 0x2f}, {&(0x7f0000000340)="95", 0x1, 0xffffffff8f74588b}, {&(0x7f00000003c0)="673768f6b32b76f283030f3444956b41e7350bf86f35a2837b9b4f2d4ca0f1d2d6f9dc69101c03b719dd35148ddd", 0x2e}, {0x0}], 0x400, &(0x7f0000000540)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@unhide='unhide'}, {@map_off='map=off'}, {@check_relaxed='check=relaxed'}, {@dmode={'dmode'}}], [{@fsmagic={'fsmagic'}}]}) 18:55:32 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae69}, 0x0, 0xc, 0xffffffffffffffff, 0x6) 18:55:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78356, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:55:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:55:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x8, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:55:32 executing program 4: add_key$user(&(0x7f0000000280)='user\x00', 0x0, &(0x7f0000000300)="cd", 0x1, 0xfffffffffffffffd) [ 301.767650][T13551] loop2: detected capacity change from 264192 to 0 18:55:32 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:55:32 executing program 3: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000001200)=""/76) 18:55:32 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2a, 0x0) 18:55:33 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x1, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7}, 0x7) 18:55:33 executing program 2: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) 18:55:33 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000180), 0x0, 0x100000001}, {0x0, 0x0, 0x1}, {0x0}], 0x0, &(0x7f0000000540)={[{@unhide='unhide'}, {@check_relaxed='check=relaxed'}, {@dmode={'dmode', 0x3d, 0x81}}, {@map_off='map=off'}]}) 18:55:33 executing program 1: openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x250000, 0x0) 18:55:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x8, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:55:33 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20001, 0x0) 18:55:33 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fd/4\x00') 18:55:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) [ 302.579586][T13588] loop0: detected capacity change from 264192 to 0 18:55:33 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x208000, 0x0) 18:55:33 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) [ 302.696561][T13588] ISOFS: Unable to identify CD-ROM format. 18:55:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x1}, 0x1c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8, 0x0, 0x1f}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 18:55:33 executing program 2: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001380)) [ 302.849150][T13588] loop0: detected capacity change from 264192 to 0 18:55:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 302.979564][T13588] ISOFS: Unable to identify CD-ROM format. 18:55:34 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0/1000+10000}) 18:55:34 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80042, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14}, 0x14) 18:55:34 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:55:34 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000180)="fdc2c93a0306a89763bdc277552f9c3b61eb8110f8e3e6c391515478758878480d053a216683b62714c6ea5006f9e2efd727", 0x32, 0x100000001}, {&(0x7f0000000240)='.', 0x1}, {&(0x7f00000003c0)="673768f6b32b76f2", 0x8}], 0x400, &(0x7f0000000540)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@map_off='map=off'}, {@dmode={'dmode'}}], [{@fsmagic={'fsmagic'}}]}) 18:55:34 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0) 18:55:34 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 18:55:34 executing program 0: syz_open_procfs(0x0, &(0x7f00000017c0)='net/icmp\x00') 18:55:34 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0x100000001}], 0x400, &(0x7f0000000540)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@map_off='map=off'}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}]}) [ 303.660873][T13634] loop5: detected capacity change from 264192 to 0 18:55:34 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x38640, 0x0) 18:55:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f00000023c0)={0x14}, 0x14}}, 0x0) [ 303.745558][T13641] loop4: detected capacity change from 264192 to 0 [ 303.765023][T13634] ISOFS: Unable to identify CD-ROM format. 18:55:34 executing program 2: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x3f) 18:55:34 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/keys\x00', 0x0, 0x0) 18:55:34 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="18", 0x1, 0xfffffffffffffff9) [ 303.963001][T13634] loop5: detected capacity change from 264192 to 0 [ 304.034930][T13641] loop4: detected capacity change from 264192 to 0 18:55:35 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) waitid(0x1, r0, &(0x7f0000000300), 0x4, 0x0) [ 304.116191][T13634] ISOFS: Unable to identify CD-ROM format. 18:55:35 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') socket(0x0, 0x6, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x240408c5) ioprio_set$uid(0x0, 0x0, 0x0) 18:55:35 executing program 4: write$9p(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000180), 0x0, 0x100000001}, {0x0}, {&(0x7f0000000340)="9558f297be737627f3fcf4dfa4c5aec34904dd3b00bc0652c2002683729529f21afa366f95b37a2d4ee2d6c9dbf8533d8c5a2ee97ffb565545416451ac014784f46253d4d6597bccbe597ec338bdcc3ece1d76ed752789b187c4ebe1baea27", 0x5f}, {&(0x7f00000003c0)="673768f6b32b76f283030f3444956b41e7350bf86f35a2837b9b4f2d4ca0f1d2d6f9dc69101c03b719", 0x29}, {0x0, 0x0, 0x9}], 0x0, &(0x7f0000000540)={[{@unhide='unhide'}, {@map_off='map=off'}, {@check_relaxed='check=relaxed'}]}) 18:55:35 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/schedstat\x00', 0x0, 0x0) 18:55:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:55:35 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getresuid(&(0x7f00000005c0), 0x0, 0x0) 18:55:35 executing program 3: io_setup(0x1, &(0x7f0000000000)) socket$nl_audit(0x10, 0x3, 0x9) r0 = syz_genetlink_get_family_id$devlink(0x0) io_setup(0x81, &(0x7f0000000440)) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0xc4, r0, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0xc4}, 0x1, 0x0, 0x0, 0x41db}, 0x8054) [ 304.426342][T13683] loop4: detected capacity change from 264192 to 0 18:55:35 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x309000, 0x0) 18:55:35 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 18:55:35 executing program 2: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) [ 304.486870][T13683] ISOFS: Unable to identify CD-ROM format. 18:55:35 executing program 4: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:55:35 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) 18:55:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 18:55:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 18:55:36 executing program 0: pipe2$9p(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f00000012c0)="d6", 0x1) 18:55:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000bc0)={'batadv0\x00'}) 18:55:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000002440)={&(0x7f0000002380), 0xc, &(0x7f0000002400)={&(0x7f00000023c0)={0x14}, 0x14}}, 0x0) 18:55:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 18:55:36 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 18:55:36 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, 0x0) 18:55:36 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x41c0, 0x0) 18:55:36 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 18:55:36 executing program 4: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x38d4dad3) 18:55:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x127e, r0) 18:55:36 executing program 4: pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) 18:55:36 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x6001) 18:55:36 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)) socket$nl_audit(0x10, 0x3, 0x9) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') io_setup(0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x41db}, 0x8054) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:55:36 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 18:55:36 executing program 0: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xc0040, &(0x7f0000001600)) 18:55:36 executing program 4: sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000007f00000008000300", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC], 0x28}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 18:55:36 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x121081, 0x0) [ 305.835063][T13765] loop4: detected capacity change from 1024 to 0 [ 305.855459][T13765] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 18:55:36 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x0, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) 18:55:36 executing program 0: io_setup(0x1, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) [ 305.915347][T13765] EXT4-fs (loop4): orphan cleanup on readonly fs [ 306.008706][T13765] EXT4-fs error (device loop4): ext4_quota_enable:6391: inode #3: comm syz-executor.4: iget: bad extra_isize 13617 (inode size 256) 18:55:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 18:55:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 306.051509][T13765] EXT4-fs (loop4): Remounting filesystem read-only [ 306.058402][T13765] EXT4-fs error (device loop4): ext4_quota_enable:6393: comm syz-executor.4: Bad quota inode # 3 [ 306.069943][T13765] EXT4-fs warning (device loop4): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 306.086368][T13765] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 306.094350][T13765] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 18:55:37 executing program 4: openat$incfs(0xffffffffffffffff, 0x0, 0x511800, 0x0) 18:55:37 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x1e01, 0x0) 18:55:37 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') 18:55:37 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000300)='#\b', 0x2, 0xfff}], 0x0, 0x0) 18:55:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:55:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 18:55:37 executing program 0: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='S', 0x1, 0xfffffffffffffffe) 18:55:37 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) write$P9_RLOPEN(r0, 0x0, 0x0) 18:55:37 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000240)='.', 0x1}], 0x0, 0x0) 18:55:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000180)="fdc2c93a0306a89763bdc277552f9c3b61eb81", 0x13, 0x100000001}, {&(0x7f0000000240)='.', 0x1, 0x1}, {&(0x7f0000000340)="95", 0x1, 0xffffffff8f74588b}, {&(0x7f00000003c0)="673768f6b32b76f283030f3444956b41e7350bf86f35a2837b9b4f2d4ca0", 0x1e}, {&(0x7f0000000400)="a4a432130d7d57cb1d08d34ba8e529537797d6b180192bfd7f9e52de7a87eda7ae63f2d449497160", 0x28}], 0x400, &(0x7f0000000540)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@unhide='unhide'}]}) [ 306.663108][T13803] loop2: detected capacity change from 15 to 0 18:55:37 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/seq/timer\x00', 0x0, 0x0) 18:55:37 executing program 5: syz_open_procfs(0x0, &(0x7f0000001600)='net/ip6_tables_targets\x00') 18:55:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 306.821845][T13803] loop2: detected capacity change from 15 to 0 [ 306.851437][T13818] loop0: detected capacity change from 264192 to 0 18:55:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 18:55:37 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000240)='.', 0x1}, {0x0}], 0x0, 0x0) 18:55:37 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4182a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:55:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000180)) 18:55:37 executing program 5: add_key$user(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0x0, 0x0) 18:55:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') write$P9_RAUTH(r0, 0x0, 0x0) 18:55:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454ca, 0x400000) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x9, [@dev, @random="6ec36168a697", @local, @remote, @local, @dev, @random="9f631e4aad9c", @remote, @dev]}) 18:55:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000002440)={&(0x7f0000002380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002400)={&(0x7f00000023c0)={0x14}, 0x14}}, 0x0) 18:55:38 executing program 0: getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) 18:55:38 executing program 5: r0 = gettid() sched_setscheduler(r0, 0x1, &(0x7f0000000080)=0x3f) 18:55:38 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des)\x00'}, 0x58) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000001200)=""/76) 18:55:38 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{0x0}], 0x400, &(0x7f0000000540)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@unhide='unhide'}, {@dmode={'dmode'}}], [{@fsmagic={'fsmagic', 0x3d, 0xfffffffffffff801}}]}) 18:55:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:55:38 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000340)="b0554908ab47dbb113e677b89d", 0xd}, {0x0}, {0x0}], 0x3, 0x0) creat(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 18:55:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 18:55:38 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:55:38 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x40080, 0x0) 18:55:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 18:55:38 executing program 5: perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:55:38 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) waitid(0x0, 0x0, &(0x7f0000000300), 0x4, 0x0) [ 307.795728][T13885] loop4: detected capacity change from 512 to 0 18:55:38 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, r4, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'dummy0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, 0x0, 0x0) 18:55:38 executing program 2: io_setup(0x1ff, &(0x7f0000000000)) [ 307.857051][T13885] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 307.873079][ T35] audit: type=1804 audit(1611428138.784:3): pid=13896 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir321542957/syzkaller.MQDxfu/198/bus" dev="sda1" ino=16261 res=1 errno=0 18:55:38 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) [ 307.975519][T13885] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 307.983612][ T35] audit: type=1804 audit(1611428138.854:4): pid=13896 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir321542957/syzkaller.MQDxfu/198/bus" dev="sda1" ino=16261 res=1 errno=0 18:55:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 18:55:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) [ 308.134645][ T35] audit: type=1804 audit(1611428138.944:5): pid=13896 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir321542957/syzkaller.MQDxfu/198/bus" dev="sda1" ino=16261 res=1 errno=0 [ 308.166424][ T35] audit: type=1804 audit(1611428138.944:6): pid=13896 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir321542957/syzkaller.MQDxfu/198/bus" dev="sda1" ino=16261 res=1 errno=0 [ 308.291533][T13923] loop4: detected capacity change from 512 to 0 [ 308.336216][T13923] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 308.392200][T13923] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 308.426049][ T35] audit: type=1804 audit(1611428139.334:7): pid=13932 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir321542957/syzkaller.MQDxfu/199/file0/bus" dev="sda1" ino=16263 res=1 errno=0 18:55:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0xa4, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x0, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:wtmp_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x64}}, 0x0) 18:55:39 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 18:55:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:55:39 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x1) write$P9_RFSYNC(r0, 0x0, 0x0) 18:55:39 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, 0x0, 0x48) [ 308.513032][ T35] audit: type=1804 audit(1611428139.424:8): pid=13923 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir321542957/syzkaller.MQDxfu/199/file0/bus" dev="sda1" ino=16263 res=1 errno=0 18:55:39 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, 0x0, 0xffffffffffffff0b) 18:55:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 18:55:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:55:39 executing program 2: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, 0x0) 18:55:39 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000180)={0x0, r0/1000+10000}) 18:55:39 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) [ 308.880682][T13952] loop4: detected capacity change from 512 to 0 18:55:39 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='o'], 0x34}}, 0x0) [ 309.009178][T13952] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 309.038595][ T35] audit: type=1804 audit(1611428139.954:9): pid=13959 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir321542957/syzkaller.MQDxfu/200/file0/bus" dev="sda1" ino=16266 res=1 errno=0 [ 309.071130][T13952] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 309.088222][ T35] audit: type=1804 audit(1611428139.994:10): pid=13959 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir321542957/syzkaller.MQDxfu/200/file0/bus" dev="sda1" ino=16266 res=1 errno=0 18:55:40 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:55:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:55:40 executing program 0: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)) 18:55:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:55:40 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x77359400}}, 0x0) 18:55:40 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 18:55:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x20008005) 18:55:40 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x453, 0x0, 0x0, 0x0, "99"}, 0x14}}, 0x0) 18:55:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0xfffffff0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:55:40 executing program 5: socket(0x2, 0x0, 0x200) [ 309.432604][T13981] loop4: detected capacity change from 512 to 0 [ 309.448212][T13981] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 309.456770][ T35] audit: type=1107 audit(1611428140.364:11): pid=13982 uid=0 auid=0 ses=4 subj=_ msg='™' 18:55:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'macvlan1\x00', @ifru_map}}) [ 309.522586][T13981] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 309.551115][ T35] audit: type=1804 audit(1611428140.464:12): pid=13990 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir321542957/syzkaller.MQDxfu/201/file0/bus" dev="sda1" ino=16300 res=1 errno=0 18:55:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}]}]}, 0x28}}, 0x0) 18:55:40 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x1, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 18:55:40 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x0, 0x0) 18:55:40 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x108, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:55:40 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read$char_usb(r0, &(0x7f0000000100)=""/4096, 0x1000) 18:55:40 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) 18:55:40 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000180)={0x1}, &(0x7f00000000c0), 0x0) 18:55:40 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)) 18:55:40 executing program 2: io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 18:55:40 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:55:40 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x108, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:55:41 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)) 18:55:41 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)) [ 310.300606][T14022] ISOFS: Unable to identify CD-ROM format. 18:55:41 executing program 1: socketpair(0x28, 0x0, 0xfff, 0x0) 18:55:41 executing program 0: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x4e22}}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x80001, 0x0) 18:55:41 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x4000, 0x0) 18:55:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:41 executing program 5: syz_mount_image$btrfs(&(0x7f0000000740)='btrfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)={[{@fragment_data='fragment=data'}, {@metadata_ratio={'metadata_ratio', 0x3d, 0xa2ed}}]}) 18:55:41 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 18:55:41 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) 18:55:41 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/sysvipc/sem\x00', 0x0, 0x0) 18:55:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000000)=0x8c) 18:55:41 executing program 2: clock_gettime(0x1, &(0x7f0000000140)) 18:55:41 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:55:41 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 18:55:42 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40c0) 18:55:42 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 18:55:42 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 18:55:42 executing program 3: mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 18:55:42 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffffd, 0xcc) socketpair(0x0, 0x0, 0x0, 0x0) 18:55:42 executing program 5: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@statfs_quantum={'statfs_quantum', 0x3d, 0xffffffff}}]}) 18:55:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001680)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 18:55:42 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 18:55:42 executing program 3: mq_timedsend(0xffffffffffffffff, &(0x7f0000000000)="f4", 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001140)) [ 311.489167][T14086] gfs2: Bad value for 'statfs_quantum' 18:55:42 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0)={[0x8]}, 0x8) r1 = socket(0x2, 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r2, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02022dbd7000fddbdf253000000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900f7ffffff7d000000060036000400000006003600210000000600360608000000060036003f000000060036002200515b27441660f2d73d4e0000060007008fb23bebeb195a5b4a2353a6640040000000060036001e00"], 0x68}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$inet(r3, &(0x7f0000001cc0)={&(0x7f0000000a80)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000600)={0x6, &(0x7f00000002c0)=[{0x5, 0xff, 0x5, 0x280}, {0x7fff, 0xd9, 0x1, 0x1ff}, {0xa6, 0x9, 0xff, 0x8}, {0x40, 0x1, 0xdd, 0x5}, {0x6, 0x5, 0x8e, 0x3c}, {0x8, 0x2, 0xff, 0x61}]}, 0x10) ioctl$sock_SIOCDELRT(r1, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty=0xc302}, @in={0x2, 0x4e24, @local}, @rc={0x1f, @fixed}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcfffffffffffffd}) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0x1, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYRES16=r4, @ANYBLOB="c492d00cdff9cd03d7257d9fbb3799de5f050000000e5613de010a130048a22def48d3425e7fb22782bd27b6a2685f74d7f8d6164be666900002edd4d324f8be2c5087849cb8ddbb0ca778aa207e3473566dc0cd6b3c0ebc550e7a63f4ba3faf5165bf2382531a148074c6731c6b425cf8cfa045e3b4ac2c669d"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x400d4) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000032266406c17d03fddffc891a690825932fef2793f3dbc7c2bda6ef64b45d4a08eff9836489f4790f5b7f998325031e7381265f1cbac000000002dd6553b866a8b6fa2379641ff63bc139fbd300f4e8d313690512deb1191e3fd32ea23bfe2d342a9782553f0cf", @ANYRES16=r4, @ANYBLOB="020026bd7000ffdbdf250700000014000600fc01000000000000000000000000000006000b001f00000008000c0003000000080008000000000006000b002b000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40408c0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000440), &(0x7f0000000480)=0x4) 18:55:42 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 311.589699][T14086] gfs2: Bad value for 'statfs_quantum' 18:55:42 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000040), &(0x7f0000000000)=0x4) 18:55:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080)=0xfffffffc, 0x4) 18:55:42 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0xc01, 0x3, 0x1f8, 0xb8, 0x5002004a, 0x0, 0x0, 0x0, 0x160, 0x3c8, 0x3c8, 0x160, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'vcan0\x00', 'netpci0\x00'}, 0x60, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3ff, 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) 18:55:42 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x11b, 0x10000}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {0x0}, {&(0x7f0000013100)}], 0x0, &(0x7f00000000c0)) 18:55:42 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x30, 0x0, 0x0) 18:55:42 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') 18:55:42 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 18:55:42 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000040)={{0x3, @null}, [@null, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @bcast]}, 0x48) [ 311.959719][T14118] Cannot find add_set index 0 as target [ 311.964901][T14120] Cannot find add_set index 0 as target [ 311.993535][T14121] loop4: detected capacity change from 20591 to 0 [ 312.032046][T14125] loop5: detected capacity change from 264192 to 0 18:55:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000002c001280110001006272696467655f736c61766500000000140005800500190000000000080003006e"], 0x4c}}, 0x0) [ 312.076310][T14121] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop4 scanned by syz-executor.4 (14121) [ 312.141231][T14125] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:55:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8, 0xfffffffffffffffd, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$smc(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r4 = dup2(0xffffffffffffffff, r1) fcntl$setpipe(r4, 0x407, 0x91b) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000200)="f9f70fa57e6c7b67d29b2c365f21b726aa5d89d4bdf29527fc33f7b59e5fffde26b042e0c467ba8057a8157dd77bb7b6803e6935f93d6fade2fb57d1eee707f80e8f843bdd110a5bd4b5d1a7900ae10edca649c56b744f0358582c3f462beab5c0e0d915b617a492ba48d769b5b8b6738710eb52b1972a7df79da8e6779896e655ceefe48dd15c541a3e1e36afb534e3ce12e5b1c79acecc01ff391d6a0786d2", 0xa0}, {&(0x7f00000000c0)="3ffea48e4560b31d94cfe2fa7d936e65bda48d2401498fc5a2c3343731e0f8fff3ef688b1d26a76abea2c449e823069a", 0x30}, {&(0x7f0000000300)="e0712e24d85f9787076f6813ed17ece96475bd66357089228aef3a7340a80bc50ffc827fe74cbe3d94efc5c11a4f6b7e", 0x30}, {&(0x7f0000000480)="9b4d1262082e6dbb835d06791e8f13d617f5822c3c7a1fe28d5260439d57b5d7a137804b9f942add8c51d7a59a8fc87e2a159d79232107e2efe7463d6230de983ffa6470c378663ca02677e6a49193dc58ff28081cdf4cf32d7ab6ee22b419af18d3e6ad759797b88539f076368cd4e326d3feb82e350935ee2cfb1d5e3dee9a7d0094b6110205db54e507cf", 0x8c}, {&(0x7f0000000340)="622ccea273076aa176bf16db407717c77ac9fc73956bd896d33db02d57d0ea6ac96e60", 0x23}, {&(0x7f0000000580)="94d2fa100e3ff326e23e44baed1e4a97301d24b994e65ca329297f618cd4c54f3177847a32595d14f0231daeb4446fc4113289acc18cc2d4137a7f210627ec7ec607c88c1845b0bcf1c104fc4a5ecf26bfed8d012fce0ad27321c2a1ccb4dad001a9a29655a8d89e9fb93f1196c00108e2630b66463d9c4a06755326db92be58c6960b", 0x83}, {&(0x7f0000000640)="42205a8e15c4ce6c59812a068fee357dc62706265fa8226fee3864725e4b46a4e4610c632f098f5f49bf4289a97c0138a8834ab04ca6cd7146ad54be47fa65fd5730b7e47df8a4aa7a70e4b5479f2425398c0c20e9f24fef7bbd091194608fc219d9affcd933d45eac55164647bf85814f8f7a7020a709429e80219976ac536644fb63a5b2a0d81564e1f71ce2e563bfd71da3dadceca065b7e17d86eb139e22b7b9f843679d973b89fa33ff8a692cfaf42be1f22256cc1f4bf6972743b9ecc030501a742e9cb6d509", 0xc9}, {&(0x7f0000000740)="752d4abdd3d4bd3a51c99e0d9207579fe68df41e3796ef99c82d606e7823b924b03dc89fd9b910cede17712e4708774a77f87e322701c0c3dc889664b44847010a4b92888f511ddd0dfd108ca9ed71efc7a93da0fc09cf93c1", 0x59}], 0x8, 0xc) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 312.195925][T14121] BTRFS error (device loop4): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != 00000000-0000-0000-0000-000000000000 [ 312.312875][T14121] BTRFS error (device loop4): superblock contains fatal errors [ 312.331913][T14121] BTRFS error (device loop4): open_ctree failed [ 312.473169][T14155] loop4: detected capacity change from 20591 to 0 [ 312.548130][T14155] BTRFS error (device loop4): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != 00000000-0000-0000-0000-000000000000 [ 312.564723][T14155] BTRFS error (device loop4): superblock contains fatal errors [ 312.609776][T14155] BTRFS error (device loop4): open_ctree failed 18:55:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000002c001280110001006272696467655f736c61766500000000140005800500190000000000080003006e"], 0x4c}}, 0x0) 18:55:43 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04", 0x11b, 0x10000}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {0x0}, {&(0x7f0000013100)}], 0x0, &(0x7f00000000c0)) 18:55:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/ppp\x00', 0x0, 0x0) preadv(r0, &(0x7f00000020c0)=[{&(0x7f0000001f40)=""/180, 0xb4}], 0x1, 0x0, 0x0) 18:55:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @phonet, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @can}) 18:55:43 executing program 1: r0 = open(&(0x7f0000000440)='./bus\x00', 0x1143042, 0x0) lseek(r0, 0x1, 0x1) 18:55:43 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x50, &(0x7f0000000180)="2384f999db9a9c859088d8a0c6d42a82b7f4d429c905f70fe5e20c01209bafab836a13cc9f51f76389d8fb3efd356aa458bb309830eb9e84389f13d4d6d77fcdf6f265901c36b5c1760c0dc7374b00a3"}) 18:55:43 executing program 3: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x18006, &(0x7f0000001440)=ANY=[]) 18:55:43 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001380)={'syz', 0x1}, &(0x7f0000000100)="95", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000001280)={0x0, r0}, 0x0, 0x0, 0x0) 18:55:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000002c001280110001006272696467655f736c61766500000000140005800500190000000000080003006e"], 0x4c}}, 0x0) 18:55:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="2e00000052000700000000692006b8ab1c9599858b8b0a00030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) [ 312.864623][T14175] loop4: detected capacity change from 20591 to 0 [ 312.941319][T14175] BTRFS error (device loop4): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != 00000000-0000-0000-0000-000000000000 [ 313.002439][T14175] BTRFS error (device loop4): superblock contains fatal errors [ 313.085167][T14175] BTRFS error (device loop4): open_ctree failed 18:55:44 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x11b, 0x10000}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {0x0}, {&(0x7f0000013100)}], 0x0, &(0x7f00000000c0)) [ 313.145441][T14189] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 18:55:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)) 18:55:44 executing program 2: mq_open(&(0x7f000000d580)='$)-^[[\x00', 0x0, 0x0, 0x0) 18:55:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000002c001280110001006272696467655f736c61766500000000140005800500190000000000080003006e"], 0x4c}}, 0x0) 18:55:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) [ 313.437172][T14210] loop4: detected capacity change from 20591 to 0 18:55:44 executing program 2: mq_unlink(&(0x7f0000000000)='}-&/%\x00') 18:55:44 executing program 5: mq_unlink(&(0x7f0000000100)='\xff\x0f\xa9\x85\x03\x1ac\x95\xb6\x18\x8f\xb4X\xf0+\xde\xfe#\xc9\x86\x9fx\x86\xf4eRf-B\xfa:\xdez[f\r\xfe\x8f\xab*\xe6\xc8\xd0y\xa10@\xb5?\xf6e\a\xd9R\x9aR\xde\xcd\x16F\x1a\x01h\xe9\xae\xb8\xa9?\xa2\xd8\xa3\xa8\x0e\xe5\x12\xab\xe9\x84\xde\'\v1\x8e<\xea\xc8\xe7\xa5!\"q\f\x92\xcfi^\xd9\xe6\xc6\xce\xd1\r\x0f%d\fY\x98_\xe3\xf6-S6\x81e\xdf<\xfa\'2Q\x1e\x7f\'\xfc\xe5\xb8l\xb9\x0eM\x89-V\x1a\xc4\x88\xc8\xe6\xdf\xd8\xcbr\x11\x8b\x93\x17@\x8a\x14\x05k`\x96{l\x97\xbc\xb6C4\xae\xe2\xda\xfd$\xd2\x04\x00\x02\xbb\xe0\x92\xeat\x01 m\xcd\x00\xf9\x02\x12\xf4\xa3p\xb9\x05\xe3:L\xdd2\x9e\x9f\x17\xce{0\xa0\xf2\x15\xedr:@\xd0\xde\x1drl\x11\x9fJ\xba\x82q\x18!\x87=\x8a\xbf\xd7d\xd1R(\xb6P:\xd2\x91\x11\'x\xd2') [ 313.561878][T14210] BTRFS error (device loop4): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != 00000000-0000-0000-0000-000000000000 [ 313.668851][T14210] BTRFS error (device loop4): superblock contains fatal errors [ 313.712450][T14210] BTRFS error (device loop4): open_ctree failed 18:55:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x2e) 18:55:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="030000001480000001"]) 18:55:44 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000600)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000002640)={0x2020}, 0x2020) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x80001, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, 0x0) 18:55:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x0) 18:55:44 executing program 5: syz_mount_image$btrfs(&(0x7f0000000740)='btrfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, &(0x7f0000000c40), 0x0, &(0x7f0000000d00)={[{@thread_pool={'thread_pool'}}, {@fragment_data='fragment=data'}]}) 18:55:44 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x11b, 0x10000}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {0x0}, {&(0x7f0000013100)}], 0x0, &(0x7f00000000c0)) 18:55:44 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000600)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000002640)={0x2020}, 0x2020) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x80001, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, 0x0) 18:55:44 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x505100, 0x0) 18:55:44 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141a03, 0x0) [ 314.103111][T14250] loop4: detected capacity change from 20591 to 0 18:55:45 executing program 2: syz_mount_image$ufs(&(0x7f00000019c0)='ufs\x00', &(0x7f0000001a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)) [ 314.229090][T14250] BTRFS error (device loop4): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != 00000000-0000-0000-0000-000000000000 18:55:45 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) [ 314.278962][T14250] BTRFS error (device loop4): superblock contains fatal errors [ 314.290419][T14250] BTRFS error (device loop4): open_ctree failed [ 314.353546][ T35] kauditd_printk_skb: 1 callbacks suppressed [ 314.353561][ T35] audit: type=1804 audit(1611428145.264:14): pid=14271 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir071764532/syzkaller.q4cihd/231/bus" dev="sda1" ino=16336 res=1 errno=0 18:55:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) 18:55:45 executing program 1: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000007c0)={'sit0\x00', &(0x7f0000000740)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 18:55:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8}]}}}]}, 0x44}}, 0x0) 18:55:45 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000600)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000002640)={0x2020}, 0x2020) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x80001, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, 0x0) 18:55:45 executing program 5: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpu.weight\x00', 0x2, 0x0) 18:55:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:55:45 executing program 3: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000c40)=[{&(0x7f00000007c0)="16", 0x1, 0x8063}, {&(0x7f0000000880)='=', 0x1}], 0x0, 0x0) 18:55:45 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000600)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000002640)={0x2020}, 0x2020) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x80001, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, 0x0) [ 314.779453][T14295] loop3: detected capacity change from 128 to 0 18:55:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8}]}}}]}, 0x44}}, 0x0) 18:55:45 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='#[[\'\x00') [ 314.898841][T14295] loop3: detected capacity change from 128 to 0 18:55:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 18:55:46 executing program 0: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000300)) 18:55:46 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={[{@loccookie='loccookie'}]}) 18:55:46 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000013c0)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@nojoliet='nojoliet'}, {@map_normal='map=normal'}]}) 18:55:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(r0, 0x1) 18:55:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8}]}}}]}, 0x44}}, 0x0) 18:55:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) [ 315.283253][T14329] gfs2: not a GFS2 filesystem 18:55:46 executing program 5: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4) syz_mount_image$vxfs(&(0x7f0000000380)='vxfs\x00', &(0x7f00000003c0)='./file0\x00', 0x800, 0x7, &(0x7f0000001880)=[{&(0x7f0000000400)="e9cf71eaa62bfe1d6ea1938e2f8aca57b77d05da290b363e040d0da0c462184a53339879907664b7920b6ef4f1cc0807b89e2f6d88cc21b51ffeb4a0e8e49226b6ccd0ed9ecc34fa2ba009722fa3e1628e201b481d871e5ed26ee156141028fa67f972d29fc0e9860469bd63a5b00b9a67932ab8ce227deccc20caa8a77c7341df0dd325f69ab1e288ae75fa8062362025912b773f3760d6949dbcda4cbcdf35e06d2037e345680170c134e5264f06dad7004e74e735bd5f1fd5d475e4e98fb767765578b2b24b", 0xc7, 0x2}, {&(0x7f0000000500)="805686e6e09a44ff0766fcbb8d7f0549faca0a38ea535b93b3a1f99af2462ea6b8fc95d6d8cd9e983a192a1b0df4d43dad6bef6d46f6fa4ce85c9e12288b4e1e6b6f4f1e73e315fe8b43e2a81457f7be497ba13d85db4e4cfdadcc7981b3017fb5197c1a6e1996c2da36d1501698148e3b1f52b706e5", 0x76, 0x5}, {&(0x7f0000000580)="375d49d694206652c9bb831fcc626d57de89b90f03bfd44c0ab40cd77cc5a2bcd5e03c0ccdcd22337c5c144a2a0fac8de35886a91e691bd940dbc22e4be7ec1545b001c9202002ff130942abbf940aee5fdea0cb2be1c9f3ef49806ef5c7ea4cb561cec3f65ac77dbbd76afcb031d03f076ec901f5ec8672a3f9dd186cc988198e3a66deb1bdc0a6a6256b1bf6f33f8875cfe6295441b0a3ba920c45ff6ce3b1f75061976f95cdf42ec12688198189c84c3b5d81d9fb51f078f455bd434d971b61bf2df8be995c00da581efec980cddab324ddba61d34419a568fd887152dd0b0fbc209cbc4aeac77812d1", 0xeb, 0x8}, {&(0x7f0000000680)="d17f492431fc001af52bc59f4113b2e5c93eda8315cc17633235cb6e4ee42828a211c0649151f9f4b9a08d6ef6fc86685410c780c4ae7616ea4bdb8ad2428037f9876000669bc4f3c0ccdd357ea07eaf608d62bd9889620dfd774e4a9b8cfd2a42287fecf0ef9ee03e3dd6609e7c1d02c0025a4bfc12107767de4163a94160c689c92aefcd991d7cc0f00119ee33e5b77964698917", 0x95, 0x1}, {&(0x7f0000000740)="9331c00aaea7bebf90e59c41d74da4a4693909d805074ee56c28e3f1f3e3da9c29befdb32f9777dcb505d8742a27f8dab66fee9b413859d949c6d7adb2b4dd19220d004b4ee56034efd4b38ca312d796e11e1c29a4334047b3df5da46f63852cdf5d1058b7eaa6f5343e220cc672dbfd45569e774dcd151ffdfe9b99550f56e0ac36e8ef92352e48ca0bc664", 0x8c, 0x20}, {&(0x7f0000000800)="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", 0x1000, 0x8000}, {&(0x7f0000001800)="f43db257da0cfd06d5e0af1ea5aff79fe711dc3a08a4506013d34624a36d2d24a59ad2a65b47424fdfd3f540a68bd5e8917388df033d171b9fedc9c8b550d427143eb7baa46db817b2c0ae404e62a867050b2cba0f06606aaccbe80db491dcde8375f1bca22012ea1f9a823d729059", 0x6f}], 0x100000, &(0x7f0000001940)={[{'\xb3:+.'}, {'/dev/dlm-monitor\x00'}, {'%'}, {',+^@.@'}, {'{,/().-+#'}, {'/dev/dlm-monitor\x00'}, {'.log\x00'}], [{@measure='measure'}, {@measure='measure'}]}) syz_mount_image$ufs(&(0x7f00000019c0)='ufs\x00', &(0x7f0000001a00)='./file0\x00', 0x2, 0x3, &(0x7f0000001c40)=[{&(0x7f0000001a40), 0x0, 0x7fffffff}, {&(0x7f0000001a80)="28e0bd9541a2fa9ac2f9408a36d3096c072c99341c5ac8f741193ffe715e6ef81d31bd424aa0675d0e39991cd94e6f049acdcbe1195231591d0dcf9fbe0465413577266d981928a0907026a1432256b08040eb953e8a7fd19e7acfa883ecfb37194ebb352cd8b90cfed0e2529f8ee804cfbfefd19f1868ec35e70ed6cefd055dad01efa4671faf4212c1e50985a5737b8854ff6d642a83c11639b92e7fe6a89079711fb6165a967d4ebac0a740", 0xad, 0x8d2}, {&(0x7f0000001b40)="e51114309e50f6eeebfa782c3cca5dc9d45fa5d01361b1d87d87878d26b50ceb6f7324864b6599fe8f39abf03179fc34734e4e39385cd7678254ce76b7305a1b5b049c529be0720139e5404137a4e59c6a1c300fb1b1153a6c3dc2fa1f61eaf98cf868e0873f9c8eefc02320dc5e86b3f9a594dbd9390e43a67e7312f4b54ce097a8221a72bd181fd43c9dd46e5fdcf67a213f24d62b8a18427be968974e9542d2e668a30864e7e4c19acdcd1c3e7373a333c5bdd72dcb89ca9d86be5def8748ae4ab128bd", 0xc5, 0x8}], 0x0, &(0x7f0000001cc0)={[{'\xfd]'}, {',+^@.@'}, {'/dev/dlm-monitor\x00'}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@euid_gt={'euid>'}}, {@audit='audit'}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@obj_type={'obj_type', 0x3d, '&@'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@appraise='appraise'}, {@audit='audit'}]}) [ 315.312174][T14328] overlayfs: overlapping upperdir path [ 315.350376][T14329] gfs2: not a GFS2 filesystem 18:55:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000800)={'gre0\x00', &(0x7f0000000880)={'syztnl1\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}) 18:55:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8}]}}}]}, 0x44}}, 0x0) 18:55:46 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) [ 315.416077][T14336] overlayfs: overlapping upperdir path 18:55:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000000)) [ 315.500249][T14349] loop5: detected capacity change from 128 to 0 18:55:46 executing program 4: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x4c602) 18:55:46 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0xa95}]) 18:55:46 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'macvlan1\x00', @ifru_map}) [ 315.612720][T14349] loop5: detected capacity change from 264192 to 0 [ 315.630743][T14349] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 315.705411][T14349] loop5: detected capacity change from 128 to 0 [ 315.894519][T14382] loop3: detected capacity change from 10 to 0 [ 315.950891][T14382] Dev loop3: unable to read RDB block 10 [ 315.959174][T14382] loop3: unable to read partition table [ 315.975073][T14382] loop3: partition table beyond EOD, truncated [ 315.983779][T14382] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 316.015846][T14381] ISOFS: Unable to identify CD-ROM format. [ 316.039685][T14382] loop3: detected capacity change from 10 to 0 [ 316.183076][T14381] ISOFS: Unable to identify CD-ROM format. 18:55:47 executing program 1: syz_init_net_socket$ax25(0x3, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 18:55:47 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='\v', 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000480)="b1ee", 0x2, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r0, r0}, 0x0, 0x0, 0x0) 18:55:47 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'vlan1\x00', @ifru_map}) 18:55:47 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 18:55:47 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'bridge0\x00', @ifru_map}) 18:55:47 executing program 3: r0 = socket(0x11, 0x3, 0x0) getpeername$tipc(r0, 0x0, 0x0) 18:55:47 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './bus', [], 0xa, "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"}, 0x840) ftruncate(r0, 0x840) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:55:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 18:55:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x137, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 18:55:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1b) write$P9_ROPEN(r2, 0x0, 0x0) [ 316.568965][ T35] audit: type=1804 audit(1611428147.484:15): pid=14418 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir519101473/syzkaller.CrL30x/245/bus" dev="sda1" ino=16369 res=1 errno=0 18:55:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x137, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 18:55:47 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000740), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000080)=0x3, 0x4) [ 317.385029][ T35] audit: type=1804 audit(1611428148.294:16): pid=14423 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir519101473/syzkaller.CrL30x/245/bus" dev="sda1" ino=16369 res=1 errno=0 [ 317.538571][ T35] audit: type=1804 audit(1611428148.364:17): pid=14418 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir519101473/syzkaller.CrL30x/245/bus" dev="sda1" ino=16369 res=1 errno=0 18:55:48 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'batadv_slave_0\x00', @ifru_map}) 18:55:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1b) write$P9_ROPEN(r2, 0x0, 0x0) 18:55:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x137, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 18:55:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x40}}, 0x0) 18:55:48 executing program 0: socketpair(0x3, 0x0, 0x101, 0x0) 18:55:48 executing program 5: accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000f00), 0x2, &(0x7f0000000f80)) 18:55:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1b) write$P9_ROPEN(r2, 0x0, 0x0) 18:55:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x137, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 18:55:49 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8924, &(0x7f00000004c0)={'dummy0\x00', @ifru_addrs=@can}) 18:55:49 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x101a40, 0x0) 18:55:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000140)) 18:55:49 executing program 2: r0 = mq_open(&(0x7f0000000040)=']\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f00000000c0), 0x0) 18:55:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 18:55:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1b) write$P9_ROPEN(r2, 0x0, 0x0) 18:55:49 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 18:55:49 executing program 0: r0 = epoll_create(0x3) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x10000010}) 18:55:49 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 18:55:49 executing program 3: add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000600)='\n', 0x1, 0xfffffffffffffffd) 18:55:49 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={[{@quota_quantum={'quota_quantum'}}]}) 18:55:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300), &(0x7f00000003c0)=0xa0) 18:55:49 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 18:55:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 318.878700][T14517] gfs2: quota_quantum mount option requires a positive numeric argument 18:55:49 executing program 0: mq_open(&(0x7f000000d580)='$)-^[[\x00', 0x40, 0x0, &(0x7f000000d5c0)={0x1, 0x8001, 0x0, 0x86e}) 18:55:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x2048805) [ 318.968864][T14517] gfs2: quota_quantum mount option requires a positive numeric argument 18:55:50 executing program 1: rt_sigsuspend(&(0x7f0000000000)={[0x4]}, 0x8) 18:55:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 18:55:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 18:55:50 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000040)) 18:55:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8, 0xfffffffffffffffd, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$smc(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r4 = dup2(r1, r1) fcntl$setpipe(r4, 0x407, 0x91b) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000200)="f9f70fa57e6c7b67d29b2c365f21b726aa5d89d4bdf29527fc33f7b59e5fffde26b042e0c467ba8057a8157dd77bb7b6803e6935f93d6fade2fb57d1eee707f80e8f843bdd110a5bd4b5d1a7900ae10edca649c56b744f0358582c3f462beab5c0e0d915b617a492ba48d769b5b8b6738710eb52b1972a7df79da8e6779896e655ceefe48dd15c541a3e1e36afb534e3ce12e5b1c79acecc01ff391d6a0786d2", 0xa0}, {&(0x7f00000000c0)="3ffea48e4560b31d94cfe2fa7d936e65bda48d2401498fc5a2c3343731e0f8fff3ef688b1d26a76abea2c449e823069a", 0x30}, {&(0x7f0000000300)="e0712e24d85f9787076f6813ed17ece96475bd66357089228aef3a7340a80bc50ffc827fe74cbe3d94efc5c11a4f6b7e", 0x30}, {&(0x7f0000000480)="9b4d1262082e6dbb835d06791e8f13d617f5822c3c7a1fe28d5260439d57b5d7a137804b9f942add8c51d7a59a8fc87e2a159d79232107e2efe7463d6230de983ffa6470c378663ca02677e6a49193dc58ff28081cdf4cf32d7ab6ee22b419af18d3e6ad759797b88539f076368cd4e326d3feb82e350935ee2cfb1d5e3dee9a7d0094b6110205db54e507cf", 0x8c}, {&(0x7f0000000340)="622ccea273076aa176bf16db407717c77ac9fc73956bd896d33db02d57d0ea6ac96e60", 0x23}, {&(0x7f0000000580)="94d2fa100e3ff326e23e44baed1e4a97301d24b994e65ca329297f618cd4c54f3177847a32595d14f0231daeb4446fc4113289acc18cc2d4137a7f210627ec7ec607c88c1845b0bcf1c104fc4a5ecf26bfed8d012fce0ad27321c2a1ccb4dad001a9a29655a8d89e9fb93f1196c00108e2630b66463d9c4a06755326db92be58c6960b", 0x83}, {&(0x7f0000000640)="42205a8e15c4ce6c59812a068fee357dc62706265fa8226fee3864725e4b46a4e4610c632f098f5f49bf4289a97c0138a8834ab04ca6cd7146ad54be47fa65fd5730b7e47df8a4aa7a70e4b5479f2425398c0c20e9f24fef7bbd091194608fc219d9affcd933d45eac55164647bf85814f8f7a7020a709429e80219976ac536644fb63a5b2a0d81564e1f71ce2e563bfd71da3dadceca065b7e17d86eb139e22b7b9f843679d973b89fa33ff8a692cfaf42be1f22256cc1f4bf6972743b9ecc030501a742e9cb6d509", 0xc9}, {&(0x7f0000000740)="752d4abdd3d4bd3a51c99e0d9207579fe68df41e3796ef99c82d606e7823b924b03dc89fd9b910cede17712e4708774a77f87e322701c0c3dc889664b44847010a4b92888f511ddd0dfd108ca9ed71efc7a93da0fc09cf93c1", 0x59}], 0x8, 0xc) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:55:50 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000fc0)) 18:55:50 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) r1 = dup(r0) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, &(0x7f0000000100)) 18:55:50 executing program 2: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x903) 18:55:50 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) accept(r0, 0x0, 0x0) 18:55:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 18:55:50 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001400)={0x2020}, 0x2020) 18:55:50 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000380)=@name, 0x10) 18:55:52 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001480)=[{0x0, 0x0, 0x897}, {&(0x7f0000000440)="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", 0x1d3}]) 18:55:52 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x0) 18:55:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 18:55:52 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 18:55:52 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') sendfile(r1, r3, 0x0, 0x23) splice(r0, 0x0, r2, 0x0, 0x1f, 0x0) 18:55:52 executing program 0: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x800, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x722}, &(0x7f00000001c0)={0x0, 0x0, 0xdbf, 0x7fffffff}, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x0, 0x3ff}, &(0x7f0000000280)={0x0, r0+60000000}, &(0x7f0000000340)={0x0}) 18:55:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000080)="40f5086ba3be5eef602537b1b35c1237", 0x10) 18:55:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f00000005c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 18:55:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000000)=""/76) 18:55:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "c5e711", 0x10, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@dstopts={0x0, 0x0, [], [@enc_lim]}]}}}}}, 0x0) 18:55:52 executing program 2: socketpair(0x25, 0x1, 0x0, 0x0) 18:55:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x10}}) [ 321.902977][T14639] loop1: detected capacity change from 8 to 0 [ 321.969107][T14639] Dev loop1: unable to read RDB block 8 [ 321.974794][T14639] loop1: unable to read partition table [ 321.981817][T14639] loop1: partition table beyond EOD, truncated [ 321.997917][T14639] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 18:55:53 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000003600)='/dev/snapshot\x00', 0x125080, 0x0) 18:55:53 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000380)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xee01}) 18:55:53 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) 18:55:53 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 18:55:53 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nilfs2(&(0x7f0000000200)='nilfs2\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000004c0)={[], [{@obj_user={'obj_user', 0x3d, ',^--\'/{+,'}}]}) 18:55:53 executing program 3: mq_open(&(0x7f0000000000)='!\'@%\x00', 0x40, 0x0, &(0x7f0000000080)={0x3, 0x3ff, 0xa60, 0x1ff63e1c}) [ 322.091554][T14639] loop1: detected capacity change from 8 to 0 18:55:53 executing program 5: syz_open_dev$char_raw(&(0x7f0000000140)='/dev/raw/raw#\x00', 0x1, 0x103a00) [ 322.275947][ C0] blk_update_request: I/O error, dev loop2, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 322.288408][T14655] NILFS (loop2): unable to read secondary superblock (blocksize = 1024) 18:55:53 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) [ 322.344867][T14655] NILFS (loop2): couldn't find nilfs on the device 18:55:53 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="4ce7eab6430d102e82c080184db7a837d4ca70e66cea6d817d6a71260b3ee543d87838d1a2f70f74c4", 0x29) 18:55:53 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_map}) 18:55:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fgetxattr(r1, &(0x7f0000000080)=@random={'osx.', '\x00'}, &(0x7f00000000c0)=""/11, 0xb) 18:55:53 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) 18:55:53 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 18:55:53 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000540), &(0x7f0000000700)=""/239, 0xef, &(0x7f0000000880)={0x0, &(0x7f0000000800)="dd4d4f2ed33bf5aa966a080f0162c1a99d1f3bb4c48f1f0f9cfb7a1d852f82fb0b9075cfe5c61273a8939f7fd9196c4326d44a19c68d7f1e023f2635b64cd64684", 0x41}) 18:55:53 executing program 0: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001180)) 18:55:53 executing program 3: r0 = epoll_create(0x3ff) r1 = socket$can_raw(0x1d, 0x3, 0x1) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 18:55:53 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@loopback}}, 0xe8) 18:55:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)) 18:55:53 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 18:55:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000040)={'bridge0\x00', @ifru_map}) 18:55:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000480)={'ip6tnl0\x00', 0x0}) 18:55:53 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001380)={'syz', 0x1}, &(0x7f0000000100)="95", 0x1, 0xfffffffffffffffd) 18:55:53 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 18:55:53 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)) 18:55:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0x23d7, 0xfd7}) 18:55:54 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 18:55:54 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001880)='/dev/snapshot\x00', 0x0, 0x0) 18:55:54 executing program 0: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/219, 0xdb) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x4000, 0x0) fanotify_mark(r0, 0x40, 0x1a, 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00') r1 = openat$incfs(r0, &(0x7f00000002c0)='.log\x00', 0x0, 0x8) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0xc) syz_mount_image$vxfs(&(0x7f0000000380)='vxfs\x00', &(0x7f00000003c0)='./file0\x00', 0x800, 0x7, &(0x7f0000001880)=[{&(0x7f0000000400)="e9cf71eaa62bfe1d6ea1938e2f8aca57b77d05da290b363e040d0da0c462184a53339879907664b7920b6ef4f1cc0807b89e2f6d88cc21b51ffeb4a0e8e49226b6ccd0ed9ecc34fa2ba009722fa3e1628e201b481d871e5ed26ee156141028fa67f972d29fc0e9860469bd63a5b00b9a67932ab8ce227deccc20caa8a77c7341df0dd325f69ab1e288ae75fa8062362025912b773f3760d6949dbcda4cbcdf35e06d2037e345680170c134e5264f06dad7004e74e735bd5f1fd5d475e4e98fb767765578b2b24b", 0xc7, 0x2}, {&(0x7f0000000500)="805686e6e09a44ff0766fcbb8d7f0549faca0a38ea535b93b3a1f99af2462ea6b8fc95d6d8cd9e983a192a1b0df4d43dad6bef6d46f6fa4ce85c9e12288b4e1e6b6f4f1e73e315fe8b43e2a81457f7be497ba13d85db4e4cfdadcc7981b3017fb5197c1a6e1996c2da36d1501698148e3b1f52b706e5", 0x76, 0x5}, {&(0x7f0000000580)="375d49d694206652c9bb831fcc626d57de89b90f03bfd44c0ab40cd77cc5a2bcd5e03c0ccdcd22337c5c144a2a0fac8de35886a91e691bd940dbc22e4be7ec1545b001c9202002ff130942abbf940aee5fdea0cb2be1c9f3ef49806ef5c7ea4cb561cec3f65ac77dbbd76afcb031d03f076ec901f5ec8672a3f9dd186cc988198e3a66deb1bdc0a6a6256b1bf6f33f8875cfe6295441b0a3ba920c45ff6ce3b1f75061976f95cdf42ec12688198189c84c3b5d81d9fb51f078f455bd434d971b61bf2df8be995c00da581efec980cddab324ddba61d34419a568fd887152dd0b0fbc209cbc4aeac77812d1", 0xeb, 0x8}, {&(0x7f0000000680)="d17f492431fc001af52bc59f4113b2e5c93eda8315cc17633235cb6e4ee42828a211c0649151f9f4b9a08d6ef6fc86685410c780c4ae7616ea4bdb8ad2428037f9876000669bc4f3c0ccdd357ea07eaf608d62bd9889620dfd774e4a9b8cfd2a42287fecf0ef9ee03e3dd6609e7c1d02c0025a4bfc12107767de4163a94160c689c92aefcd991d7cc0f00119ee33e5b77964698917", 0x95, 0x1}, {&(0x7f0000000740)="9331c00aaea7bebf90e59c41d74da4a4693909d805074ee56c28e3f1f3e3da9c29befdb32f9777dcb505d8742a27f8dab66fee9b413859d949c6d7adb2b4dd19220d004b4ee56034efd4b38ca312d796e11e1c29a4334047b3df5da46f63852cdf5d1058b7eaa6f5343e220cc672dbfd45569e774dcd151ffdfe9b99550f56e0ac36e8ef92352e48ca0bc664", 0x8c, 0x20}, {&(0x7f0000000800)="1161dfd77566f880fc8336824ef344b2cfb20406a0fdc3149818550b864300ec12047b6f7f3287cdf69d2d4c16b50deb80e019c37ef6a055aec5ed36d3ea4701d748e63fb9aa21ff0aa043b77c06d711c3c12e9807c61c4fe4a3e31f7e219dd256974d2349f632c6ea00ada6d18b6b6097cd8563571b02f4c2b1d1a1d9e2c2d4cfc7c0bea4efdfed97e2ae93c818a9a330e817d85c716360e8aac4e8de1fcc7626f13f5a71dc4271da58c81abddeb89d3725df4bedbfb4c61e7e6632b048662a00a221db96fa1ea89a05171f57ed0252f874f1eb6e726aea6ed069ded6ad72f0267f74ea63ff4894dff465c59292fcf926c8670f75f3f056995cedfc0ef516e851cf8a48a463e562160fa1b849fe1001f4e4a6f87ddd6480f14e6041910b13e06e1a9dcb7eb3cea477ec28c5dd1b1580363735776f9a27b39396de40fefb7f4bc504f5e5dbe228d6201d13d25efb8c58c23bda3738ae64c28d78973f3de45ae8d84486dc0f1eb1682b6e7626a0b51b243256fde8e83cb6fea3207e4e2481ecf9c354660ec565187a420d4d5e9f0324eb54bbb7af5d842d1dc3f7802bb0cbd8abfd7ce52ae9d3d941a14b530549a5a895a116bed977ed9c3372f446fcff74571c07c03c1f8bb2367eacab1197f3bbf70de9bf320778d7d16b4c3f6e502830f30aa0dee019ce5f664dc40bfa27db89dd096702357ac2d829708db9aad4b42dd43452ff122de723a5a533b27ffbfc5944fb4885be5ffb3107f73aadf1c0d473a343423c988656224cc8061e2ebe52eac2fe87644fdbed8a79418075317e645568e2955534331208ef370974421528ee8eb47a0dcf01ac3f2eb7aaffb4ee05a58e9db9a1134f9e302e6145c3fbe63382962a9bdc4a27dad2324980807afc69a0a22e28adc57d1b6f0aad9bd16c9504316c6dd9dc18e40566bac73f30442048e605fb333afb715a7e8438be07aefc3188dc9c6d2c14edf10622bde4856bd127e677ff2cee3908cfa9b38733209a18886bd5efea8c24943a8ea7f92f7e4cea7ab58fc6d5a97ed7f657c5694dfbd23769d1d423f2b8b73c8b31c04ff789f4d946a70003faa65da656054904c955d467b26dcb0b59324bffed9ceac42399e42f436384449d6960555919daa1fd51cc49add7c59bb8332706f8c00cbb986ffc046cc4dae87efc4eb3db361f5835e63ac311604f8fabfc65a927035e8994f770510a3fd6df830556746491a244c74bb7feed16a783815f9a902c02b120afa6058cf14663054438a8c8daa877a936a84658177e21d8655e25341742229d437a116b91837d3271cfc2f4c62e3ddbe45302a31cd43fc7370e72331fbe4111b15547ece18c70b5e0f409230ba26e4d2b5aab0c87420baa552ad7224485a757a7b26fbf9974659844509beaf95209ea067cdcebee9ea0e3818d59dc5b24758860ce268302427dd29fd7e3a0106472619a4b8f3d7eef3da219b97fd593f339bcf81051d3dc0a8ad2cc9652d7b2241a966f3531d7ea3a716d04d070d82d2b8527e06ca2f479a1e1667a984df5655f0dd1c69297d88e49ce42ebb376118b04a6ac12e0bbeff1e595a28fbd2a4ccccca9923b13f26daa4e3a1f65426452a66b89ddf1b90c8c719059e9c01ae5f0b379cab83fde655777b345eb6a9314955354e9f71e6727aaad8061b72e9992383c077a2c11868f3a5a2038f83f41d06f33f5e6e7da99410748ab72f8694a5d10644e1f86d4ac3c7a6f78b60b922a1be3f63deceecda65715ad297034581aa7f3924e334328144773f106e23e755d35a050b31a481a4a9c25d2f49ad41e7dfeb35ae05d33900fcb580bdfdfeafeb4c4d4a6322157e7061cb624f6ee6a9153c14f7e477b6cdc9228d93fb2fa745ff02a8c65591d4915bc20ab8d7900461783a76730f294d322b2a40cc64ec4d41e31d5d82726ae055aba6bde808f4dc8e94859cd16d5087002e6476d5cbdf0efd5dabc17e8b690cd2c204235d02f93d788c697bd6c800d872ebe02ba64362c111ce720deb0bf3463273be2d21c529cc3e8b846efcc72ad1fdd592b380afd100db49342b93b9b910e2382d79a793100bcfd96b53501d63aad3391972f1def2ef35803db8a13156fcf2dd9392dc1d27efa443af3f68b6de7229613fe6f94ce02d5927d4fbf35b5ec76be3a80d9f76f38540e3851fbcf8d8efe9c1cedb9fa11bcd1e390b11e729bf10e89d7fbace47b95bfdf07d8d077147f4db29212a4f930a04494697506d4269f221f4c52c24ea44b3fc5fada23de6e4324c6f2a70e4a2e5d82d3705f038ca67af4a14935a74f432064ac01d1e53c99874951e9f8eacdbd316782691dedc14f91018054ba2478e690bc8527b16f3b034d00035df72c70419c97a8f99fc4e9f1a7edf3d1b27c5b459da6aa69dd863ebe90faf6bf14701bea9487765fc9d2f4731ebfff98491d1da09f9fcadedf0f86e52ecc2116ef82e8b45065fe61e85ba08ab32c663f1e09bf77d9ee0e3ef48e03ddceaead9231b1e106bee88e58d0464b7565068abdbeaceff585316f25b58cc7b0e1fdfd4e75daf92f677895dea785f1b5756898dd2436646c0a251c40a1156d9122c6bac5516a259a8728eafaeace0d63034df409a7bfce6a64f85e3c5c0855086ac73766bf43c830e3c19cfa9b2ad6f9b75d6f63177a03e4037bffd224bae3e9da0a036da241862e2e1e1871d678185ef06e4f6ea01ce0bc27c3ba44b89c353cbc6e94a82df9d6735befacb0b317c8594d62bc230985a67187b31b4f60cfb67dc4caa097de79ca1f1abbd7804104acecc4ebb5629d940069b37ed0d02ce0a7fde320a64706a6db0e8f757987f6c8c617b35aed634cbfb17b8cd92b961f54dcae12e2ea69f98240eb89f5d62e1da54e3841f5ea90644e037ec9a6a0d5489db8f895435fb6f6c8a9000239c4b1def12858be057fd4e8ee0bf9eb650e4a13a95b2b62a8fa300c422692606229f7cbb42bdc604fa0f4f3133da395cb62ddf1763cf5869961f2783b8dd140f776aefc92bd417f2802b73fb7b20084f1f9eef66ab865f7537a5d1c128bbfb5e60cb0f19656d5f764e2ff1a86bd1cee0d26f0414d8c97aca30162129a4d8100bc2d304a8dc3d45fdcbae66a7c9e21b220ea87d392860b7d1355643253b404f35b247b52ed7631726614d63f2dbcea83c6bda9667e9e343515d5ad4c6b5231d036e7eebeee3039fe6374606b7f8c6bca159c2af632cb1317b6b8e590bc004d1334d3cb5b0846849b06b39ce554c8dd92345fb4b55b63de3337b4ff008038980540056aa83c10d7b794dba9d41469499fcd18a4c164d75625df1b6f56d0a35c5eeac7f6a6b4340f57c9e71839ccbaff816ea11d85cf91f98b0de2d1a5d519fb8b242433243ceca1fb11571f9e68311302af1c2c3ac3429f3e7c76779139e61a781acfa173e71f2dce90319f93807e96e4d127adc65e27789bb22933693f214444d80811bf4fb18fe4a0aca922e004b17a5ff889389f952d9b96427a2933ad82e24e1a86b2aa8b3d69ed766cde3538b780f32e493535d6503c76d4b617c55beb099c3893217edc8fa3858475ca2d277af58b7a9f8bf32beda7920ba25a41f2e85b77c55042bf8b1976d3d9c26a372d88012e83339a11860b4e3c9e9216b074e2996ab4a1b8614728cae899529301eaec16d611324a5039f3f85ddbe24faf22f9be18550e6c877b8ab01243672e074c2f358a80e64b826246f14233e19b7ab843f5589dbec2d407d2ef769d471fa853e3a22bfa6dd0dc3481e45bc84de84868344dc660fb1d621c00a4be505e659c32d27f8665e34acf1382d5c9c03ee2ba13def90dc9f261f23b88c83ca61d47a7e2b710a7b5fa88fb443829459225e4afb144a9f00df41cf6e114569d4d8231db333173dc3c10f06a0f8391e44a937e6af4ee9e8ca41fdf8b0acdb41e75ee3cd4e24af9308d7ae1ae168932a4e7961017ae283622bcc52c4ec78ac96278761ff863a40846ff99e2c8cb092ccb370b151e3c21e426a9d5211143f8716212ddbfd39bf8a957131b2057967d3e9f96e6bde632ba22fdc5cf207a8938576dbe4661dc1aed0f5b434c40389b934169f7d3242f555f630855dbef9106fe4ca5df193563584a77550c521926b23a0aa4759ec758405924a795a3a9e1b4ec15c0049c6151910801656b2260f5b942e0c02da72f08f991bc467d0b977ede6b4cbde2fa0a9cba954d9a2b4fc1f3ebc696ab0e4bf260a26ddc35dad936749c40498164318e16c3b4f3c61c48b85f951f91cd14dfbb18f6ac4c437eb0f81098de13c283de13fd00d8c0c5396b7d0704a67fde52df2d5e19262202414cc9923efa29de4d097714c928872facf564c27c63210cdca2a9cc7b46f323ccb1436e0634f6a33815404ed6bc15126fdf0bf7617f6f46192aa21bbea594e1ea3599fde63902c2156013e56028469c9d50c34b6731ca630f188854c47665d4ab850bcc5112661a2b620b52b8578ee63cf0ed769c553aea37f5c9aa46f1b52cf7c5b3614f7d23a3f6089fb144572f35d9e0f3e3d4ac49f1a2534c844a50205773d8a9dc7f6a5423285caf7b382e1b3d2dc98ef9c5d0ad7f9e7d75c2dfafedea59ed23c9c6db3c34f22df445434599d6a2abb66bf6819b12cf4c7af74a107a54c13aabd5603adee22b7a7cedeb7533b126c9800b936ea7d401659826dcf9e689b79b5db890cde226fb998710152acdd8fcc9470eca6740bc0432b9295872199524c9eb45d7d2016e8e0e7dddfeee233034bd1b53f197194136b780343c7448ba324e6a16c5169ee53455fe8565b8d5215ccce3af8618deea592577c10d974a0261c99f8ad6309443d92f11ecf9cdbc646e8d4dd6d57ede9d26418047749c7d37bc5d01316f0eb84cc7f7c865a2ef48c947171c49de8d1cb989b3efd26c6754f505fa5a7d1c2c1907380430677159ab64a4b310456fc0d34cf74c8b04db9b3771181d5b95f711758c98d4e0cd0d5705fa3c7314d603d07fb1d3ba86349e68ec2f794c8c6a570b41a0af309e0bff4c75e576212f641740fa0c895b83757fa7bbb1bdbe475f76df2b89ce0b0253bc299411d9798e487f2678f071eef92a7ef25fa7b2333ee44e14e8a5ed92487ddd4c3835dddc288165689f164d4a2773894a32a1e02ccdb431055a9d1f49b4810dfd398225b0566fbd45f4f0c462b418ab88ba176e255e21aaaff62bf4d03941ea94c6f7f7c68c1beef73c71e583fb8c33ecf08815b1fc530bcc2116b3678f570489afec16c85463b0de54d1766a13860a37d133fee1140283e15032199c984ffbb204f146c946c2aee78f2920c159f4ddd72e56e9af806257d5dbfeae029f445c698273620693f7ea31fbad81627e26bec284fcc0f0d46353277375ba726bcb8cce9dc60f6d306117a0fde3f4fbb5e95c20a3e9bd20fdaece6c63226838d7bca39be5e97a4bb70c2f235fca0643cee202a913edfffc425423bb5a6a1e65333d6f18c90252689e3465ea26b7f26789938d58a0fa7088b288bb444acb90c93812e9bcfb596a61376022d8d95b03b870917af486f11e8268e63ca06bf0894b73ca427860b7e1b5342989eb6bfa5eaef992b3032aebc0e30c63eeef65cb7f6361f97b561d24453105edeb250d57ce349ccccb4d43e23b81de19794fc3892775ef783fe0592dffe2909a1a61cca957915ea6e746b466bbe5531cf3422a695831ad52c2993b9de4378656e13673013f2f4a13e1d9a13ed164370306a37ec2a449c72116078bcc13dd3ab3f170e0fd29a945d832e1c3a3c16aea4c8d30a835e824622742078448", 0x1000, 0x8000}, {&(0x7f0000001800)="f43db257da0cfd06d5e0af1ea5aff79fe711dc3a08a4506013d34624a36d2d24a59ad2a65b47424fdfd3f540a68bd5e8917388df033d171b9fedc9c8b550d427143eb7baa46db817b2c0ae404e62a867050b2cba0f06606aaccbe80db491dcde8375f1bca22012ea1f9a823d729059", 0x6f}], 0x100000, &(0x7f0000001940)={[{'\xb3:+.'}, {'/dev/dlm-monitor\x00'}, {'%'}, {',+^@.@'}, {'{,/().-+#'}, {'/dev/dlm-monitor\x00'}, {'.log\x00'}], [{@measure='measure'}, {@measure='measure'}]}) syz_mount_image$ufs(&(0x7f00000019c0)='ufs\x00', &(0x7f0000001a00)='./file0\x00', 0x2, 0x3, &(0x7f0000001c40)=[{&(0x7f0000001a40), 0x0, 0x7fffffff}, {&(0x7f0000001a80)="28e0bd9541a2fa9ac2f9408a36d3096c072c99341c5ac8f741193ffe715e6ef81d31bd424aa0675d0e39991cd94e6f049acdcbe1195231591d0dcf9fbe0465413577266d981928a0907026a1432256b08040eb953e8a7fd19e7acfa883ecfb37194ebb352cd8b90cfed0e2529f8ee804cfbfefd19f1868ec35e70ed6cefd055dad01efa4671faf4212c1e50985a5737b8854ff6d642a83c11639b92e7fe6a89079711fb6165a967d4ebac0a740", 0xad, 0x8d2}, {&(0x7f0000001b40)="e51114309e50f6eeebfa782c3cca5dc9d45fa5d01361b1d87d87878d26b50ceb6f7324864b6599fe8f39abf03179fc34734e4e39385cd7678254ce76b7305a1b5b049c529be0720139e5404137a4e59c6a1c300fb1b1153a6c3dc2fa1f61eaf98cf868e0873f9c8eefc02320dc5e86b3f9a594dbd9390e43a67e7312f4b54ce097a8221a72bd181fd43c9dd46e5fdcf67a213f24d62b8a18427be968974e9542d2e668a30864e7e4c19acdcd1c3e7373a333c5bdd72dcb89ca9d86be5def8748ae4ab128bd", 0xc5, 0x8}], 0x0, &(0x7f0000001cc0)={[{'\xfd]'}, {',+^@.@'}, {'/dev/dlm-monitor\x00'}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@euid_gt={'euid>'}}, {@audit='audit'}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@obj_type={'obj_type', 0x3d, '&@'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@appraise='appraise'}, {@audit='audit'}]}) openat$incfs(r1, &(0x7f0000001d80)='.log\x00', 0x180, 0x110) 18:55:54 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f00000000c0)={0x19980330, r0}, 0x0) 18:55:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='T']) 18:55:54 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) [ 323.359907][T14722] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 323.372045][T14719] loop0: detected capacity change from 128 to 0 18:55:54 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) 18:55:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) [ 323.431244][T14723] gfs2: Unknown parameter 'T' [ 323.510691][T14730] loop0: detected capacity change from 264192 to 0 18:55:54 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 18:55:54 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'vlan1\x00', @ifru_map}) [ 323.551170][T14730] ufs: ufs was compiled with read-only support, can't be mounted as read-write 18:55:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) [ 323.623325][T14730] loop0: detected capacity change from 128 to 0 18:55:54 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$tipc(r0, 0x0, 0x0) [ 323.730380][T14719] loop0: detected capacity change from 264192 to 0 18:55:54 executing program 4: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) mkdir(&(0x7f00000003c0)='./bus/file0\x00', 0x0) lremovexattr(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00') 18:55:54 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000000c0)={[{@noloccookie='noloccookie'}]}) 18:55:54 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) connect$tipc(r0, 0x0, 0x0) 18:55:54 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) 18:55:54 executing program 3: migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000040)=0x5) [ 323.996234][T14776] gfs2: not a GFS2 filesystem [ 324.068579][T14776] gfs2: not a GFS2 filesystem 18:55:55 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) 18:55:55 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)) [ 324.099494][T14772] overlayfs: overlapping upperdir path 18:55:55 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x400}, {0x0, 0x9}], 0x2, 0x0) 18:55:55 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) 18:55:55 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000000c0)="ae703e2925eb5be1d915bfb1c70b3e2e40e0424955de27b0ae39f0399353a481052ab39646873c38d2a91dafebff68e0de3759901688454a0c8b3716a0e834809fdfd6db72f734bf5fd509c54350d2e36f56155790242737fd24fe6ee449ab9b9fecdea82954884b4dc5d8d10ccc795e6a84c15df9a79c72cf67274e14b6ce16e112c167c476231367dc83b6cea60c92", 0x90) [ 324.226412][T14785] overlayfs: overlapping upperdir path 18:55:55 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) 18:55:55 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x240002, 0x0) 18:55:55 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 18:55:55 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @default, 0xee00}) 18:55:55 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 18:55:55 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) 18:55:55 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 18:55:55 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 18:55:55 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400, 0x0) read$FUSE(r0, &(0x7f0000001840)={0x2020}, 0x2020) 18:55:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}) 18:55:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xe8, 0x150, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 18:55:55 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000040)=0x9, 0x4) 18:55:55 executing program 5: faccessat(0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$vxfs(&(0x7f0000000380)='vxfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001880)=[{0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000001940)={[{'{,/().-+#'}, {'.log\x00'}], [{@measure='measure'}]}) 18:55:55 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 18:55:55 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/ipc\x00') 18:55:55 executing program 0: socket(0x1e, 0x0, 0x80) [ 325.030063][T14839] vxfs: WRONG superblock magic 00000000 at 1 [ 325.039427][T14839] vxfs: WRONG superblock magic 00000000 at 8 [ 325.050578][T14839] vxfs: can't find superblock. 18:55:56 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0x9) 18:55:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000000)=0x54) 18:55:56 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 18:55:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$smc(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r4 = dup2(r1, r1) fcntl$setpipe(r4, 0x407, 0x91b) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:55:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 18:55:56 executing program 2: migrate_pages(0x0, 0x8, &(0x7f0000000080)=0x7, &(0x7f00000000c0)=0x101) [ 325.513561][T14870] x_tables: duplicate underflow at hook 3 18:55:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x127a, &(0x7f0000000180)) 18:55:56 executing program 3: ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) 18:55:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:55:56 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) dup2(r1, r0) 18:55:56 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000600)={[{@commit={'commit', 0x3d, 0x1}}]}) 18:55:56 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x3, 0x0, 0xffffffffffffffff, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 18:55:56 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), 0x4) [ 325.672140][T14879] gfs2: not a GFS2 filesystem 18:55:56 executing program 3: ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) 18:55:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) write$char_usb(r1, &(0x7f0000000640)="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", 0x52a) 18:55:56 executing program 5: syz_init_net_socket$ax25(0x3, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x208001, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) [ 325.778793][T14879] gfs2: not a GFS2 filesystem 18:55:56 executing program 3: ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) 18:55:56 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 18:55:57 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 18:55:57 executing program 4: semget(0x3, 0x0, 0x7a6) 18:55:57 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x20003, 0x0) 18:55:57 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'vlan1\x00', @ifru_map}) 18:55:57 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={'digest_null\x00'}}) 18:55:57 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 18:55:57 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 18:55:57 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 18:55:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000240)=ANY=[]}) 18:55:57 executing program 4: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0xfffffffffffffffe) 18:55:57 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 18:55:57 executing program 5: mq_open(&(0x7f0000004ac0)='.#\x00', 0x0, 0x0, 0x0) 18:55:57 executing program 4: syz_open_dev$binderN(&(0x7f0000003280)='/dev/binder#\x00', 0x0, 0x0) 18:55:58 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) 18:55:58 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f00000020c0)=[{&(0x7f0000000000)="806476bd409bcfc6342ed3109e3337dc24621ca0cc9e7e51b9109d7ea236485fd66eb681acf77aaef702698c74b8d6cb8184d3273d9c20541f89899ff7494e653d14139b46c3dfdcbcf55217d252f74f5c8fbda977b06c088f36554ef38534396de1cf46794adb2525f02326ce1fb4c30f3c869427c05ba0245397728ecfc0f71aee7c4162f36ccb6208fe9fc9d1df8ce663c768efeef73e76d4b0434a99ba53581046329c4f923448b0ba84900ad23b0611a7681d132532b5a2d340ea3a54cd95472177d0795331763f27a2823ab126f61e9940b73eac22b664a7eddf462b9c5aa4e678d89054690d9c6f2c4ec0732c05765484d4c32b4a3521216027af7d593193c8bff330be8b2bf22317f580190215e90b5831d2c2a880c4f07a3f316bb6a78b4035972842c46f710b83117dd7d044da7ab5863e3dbde82166b3281fbca77a98403d9ec995f17e46ffb889128935a1f1c1e8d5e10225ed2e84519b71681e140d08dfba8abb1d68a94175d538308f77a6ff71cf0ce327179d9c2ea3ff62cdfaf069eafb41696f36110a6cf26fb0cbba0669508ee1010cae654f19774adb36a03569a97a62e34b179fd067a88f84c76926dcc6383abd72843d3fa0756b10f1f4771c86e969bf379113c4ba3c94fb8770c29acf07991c41a958af2664a7ed9b31f2d7e586cce309316c25923d2c9c603a6239eb4ae38d668e5ec2a9d3713648bec7394e76f7156390a7ad9c0b09c56b06cb9c1fdfe0b43323b9e8a1d8feb62efe7e6544634d34de879a1401655144901f4678a46b947eb453aef30e49a1c16c0c2b9b8309f16434397e7d2c0da6aafa1cfa20996c2574f31397deb357e4970a9a18af0183a5a73654c03f2384d24d8d8131add47e38dc742d0528e3ac1e9707fe2d28ac684abadb2a812a10e679cbe452ce18a6861b9688f9c0b002b540d5ede0cea2af136dbdbe02007d226c6e9938c65ddee15ae66a72816deec3eddcc9f2a8386d5611145fe262a8630dbf2a2f202d7a0c43474409e48a2885538afc8b1576ec03fcc374647f49a8f779f84334d4fff95ac6d37e0a5adde1af702cf87ff4718195d53bdc17d61748e253b3a5ac3c5a663056619c29ca0563e797d760d65ab227426d9933112b724a5b6adc8924ac4d97be1d820f6feb432f87f44891ee9e3506be5035c0fd8c50c2da41cebdcdc7e260af7046343c9a555adfa5db8a00db8de5b913c92ab1a0e536afd33371e6acf3a670e0d4464d28fa443a7f55f089f518c26644fcc1fd4be63988396083efdbe179e3aeeba607a2fd90355230a321467d930bb66f1c0c14cff8783a143e7677dfa1b677901692aaec87521893d48dad45ce3c986b1504d21cc3e2c3fb1d6b4198a7a93c62f53c7780fed6070d22f82a1097650885b0b43ff5959578c23ac8461cdf3d92ddc48113e499c26fc3d379d40969a3d429b7c922f9ae495700b1bfe81b4d48cd0ff94e9b1357e858bfc496a0b477ec19bf21d3bbdeca1e232bd2e8461c4cf74a06b675bb842171c012ca24569f247d44e96618a15768c1c520e5f129016ef20933c2278bea136caeb305068c8f1bae26675c98cc4102f7eaaea1f506a72a0499f47e5ed459cdd887d1ea9fe52a59ead42e0924d4c20f46a0d19a81a93b9066d1d97b7550f9d947d2db22effb077dfceca050da40217abc42f9da9d3e419d2c78dce40f1facadacd01eab49118f8ea3391c384de76b2caad7ebe1610fdff3a3bad1478932d844a68ee29324696ec05412861cd066f8aa0fbd81d9064af8283eec241b39adffa6974ab89728a914be8e51ff9b82831461bb2edd5c0b3f31e84afdba932a4a8fe7713634c9a3672188a459e16fdbb1447765a783eee4c41bc1ba335ec8065ee4641da820b7e75e332049babe6b35be637b9b6903479e2450f9eb50c3f3c0f68307d9eebda0d962aa96432de64b993ed4cd661f535f4261f2bf7110c290279e2f299ace4b85fba82ee9979ecd05aad11fb538b511f697ed7de8766de49ef467034a038f32c039b6affae19b92d607c513d41b1690a9ead15cb6ed4321dcea309b012098cdf9b62b23fab1f6a38e85f5565b81e04105583cb7ff6f777f6a60482ca6ac00c875d67ad14538a07bce93706b617e0712d16e06e3526f3fb88dbfcdf62efc3f60a22084dd04dfae08312f08a678e0ab892f0e074bcb361f6792466f0a667a4f036b0a510e6e81b613be66460e72ab6d549f0a3c0fcac5064f1ee65bb01a7e73c97b18f55c81ca40e41208fbf379dce0e3e9fe043d70b2277f3f7e195726ea5e3c7d1ba88df3cd14088c16b9a4cd5ed9a07d89f5b0f264532735e7ac96bd2625e4ea00f7d8dfd93132964c05684e4cc5a133cc18f526349e5442c02ef390764b7f354d3612fa2d5fd3fc404bd0c510247424e93a24a203155eb962f2d87f82ce1b963579ed0add549fb9a92c3393ebcf39c3005d562893a5750163dfc32fe353cae1ea8396a2d39e80a43e225772477d9a491e120b3717111bf11f8c49b333592a01cd7683df3e0f9092cee048b370f61afee061210a7cbc921851dcb65249ff57d2419d96ee045257b579b19bb53e6631647ae944b12952fe9df03f8bb4018d00790979fd64dd4b221f84df06c0d7004cd0c6111e9a6dee5b1ebf08a28bc395770b9213c2ccc1b2c301c3927b1354c8ba48bd4d90d8f188a832d7a5a1160493a344e4aa7d544b46c202e62b24fb65a913c9af1cb9931237f938f4306986f66d7d899100393fe1f209890024aa8efa7a921e5a9e30fe4bf05394f3c352a9b4cdc54e8793d168d0e960f7f837c03f9fd62e5ef728395f1aa0e5c657d955cd613754356b2f47eec660aa20d28294fbe4f44a61cf676c0d10b73c740b426c5b02793dd300ce0cecd3a9e823b7326164c9c40214d32a2c71225fec7ac26ae1684b3eefd12a045cd2011f4a170da73837328b04b00ff89d066584bdb7fda55748b507db08df4b2f7c52a521910d5ca009bc135f6f80eccb6ca395d9e2ec7b0d03ff38a26d54a415fd48751f8b26658183374cc48612dddef8eb29440971cdf9f6635733c59accbb118f05470f78e5184c845832ad80f475425b9a64a95e9745a26e2f252cbe0c9d83d3f6490234e7a94566d9567b8dce70ec66603287a2584a94ec37f8aec7e792fd12537d6a4d9890b183544b4e43378535bbf71f47a48ef4e66483c12e55d00813904d3631cbc027a293026a214d60557b8c1aa36b4ec5130b47642a9798e1629a6ce3b47cc0dc087c80769d260d24700f0131624a158fb1e333e55a388ec0340ac6c21996a7f6fdcd378501ef2f802cef777621adf7d0d71b8afc6def34a59b71a4e628fcd955189ec54f51fa1aea83468d6d96401e560fd463e6142de503cc0a7c3428a7c3342e7ef91a3683ce76ae92b9db8d7067ddb8ca828f1e0524a9cbe34b42debeba0d82385d94bcaeaede7ee5648da2374e049a19da85d23c277d58528e7ebae98865571da3bbffeb3ddda60a712e14090bd6736ddadee5e88f4f9b329e2962f51a1e6c9f5da77fb5fb58c08386bb85540fefae9544269830f9c18cd17c7ef90673c8895990784c704b0e631a4a8a852a6235461e10108bfb21879f366e95a4a490f9530d85d9838435c8dfad8bc077a8401285bc4a45c424badf8c40f962295a81d5cf50ba62445261c81f4faaab89716ffcc35f048cba6d1f766ef3502296f3308bccbc10d55e3c57a1b2ab29e05b343e46b01a17032251c926d656ef75904d7380bbd99866fbe7571275ef6a69afeb11a59d7abce9ec61872a49b0b204f39b189f14ea55873f2efec1af316808f9dc641155373f399c9bf9dd5bd08a861faf94ee0d562c39f45229f3eafce76760a764966857554628548f52dbef8091ba3b6f8c59aaba9f64f8c66d48865ce333d3c31314cff6916c1a82b7694f88cdcbfe3a273c32ed77d419246e04e76ce027589db86bf889b5a40b7ce8913611948db9120c7aacf8668c19ca92730697a11d47fcdb8d40447d874a6cc7c6f200082ac540d1c408119593075c3f15483719aacde976bb33d47b91992269dbb09ce1dd5431979f56626fad08cd74f2fb0ef48ee5b9449713213a6cf71eb93b1f8fde5d1b1047c33191b52a30753936d88752c0a5dd2463efbff39e8aa88c1d3bb183ff56e10e72d400bed91be1b41ac027d3b1ea6cefbb9fe7c27774d39a3353189104d3317cb01b879033b7857d24e93d20c73e06a4c2713d4167da56f5fd6630100e23dc931462718cc9f7ca3ee495ca0d0221182756dc39d9a488a1915193c83ba1ede0454b7264b33f1af9009ccedd2a051902d44116b8bfb3fb977d", 0xc00, 0x200}, {&(0x7f0000001000)="9abe8bb38a906b63082a77b3532c9b844d247b8c33540658136adee66f8d4041f4b8885412aa65e597bd5100b61e54f975cf64a9c27f3a4f3f86c19058ee71debaf89574753291721a3d443fbd7f763d9704cfef7b3f6c46de820ebd1e0034213e775748ac846b96444d92baf76719fec1100f8ee3d9c48c1e62e71c2c41f6bb8f82ce673f7d327cab69849997001b3c07e717d72275663ca3a25ab892c9c6d40991f61237097a2c8a0dacf82f4b7bb43baed1ddba4f53275965a1b5d6852494c4260cad7a3bbccf4066dce377187873f41e673421666d81988171c18afd47106a8fa7f347a556ab4513d52a3f70abda62f72d01ad89c5b746f5569eb4a4a963895ea424ecce99c63d32b87ca5001fde2aeb9dde1aa27547cc00bafa41cb56d6f612a978a8236d8c34d5999c52fd78cbbf4ce771aec3eed4f2ab2041f88b5e573b09467b43ea5228211fc44b10f5a221a67415a19322db4a464b69638e74c6b97c06aed350fe184696ee67bee93877a4cf3b53ed7937b50873f9a48d5db38e72a0998884c19b2d7c17d28b9a3ffc6ccad734f1c4249b2d2418d51c8742dd29441e1b23d99f8d0947b4173fab9cb0eb5e737d875e3fbf06ab8364c64790c55dd43b61bebfb99cb5ad25cbd08723d45c889084f7728619658f125eca61384a12c61355990255", 0x1e5, 0x6}]) 18:55:58 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 18:55:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x1b}) 18:55:58 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 18:55:58 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 18:55:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000002840), 0x4) [ 327.282611][T14956] loop4: detected capacity change from 7 to 0 18:55:58 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'vlan1\x00', @ifru_map}) 18:55:58 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) [ 327.374763][T14956] Dev loop4: unable to read RDB block 7 [ 327.385647][T14956] loop4: unable to read partition table [ 327.410686][T14956] loop4: partition table beyond EOD, truncated [ 327.416995][T14956] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 18:55:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x1b}) [ 327.507334][T14956] loop4: detected capacity change from 7 to 0 18:55:58 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) [ 327.569064][T14956] Dev loop4: unable to read RDB block 7 [ 327.574681][T14956] loop4: unable to read partition table 18:55:58 executing program 5: openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyprintk\x00', 0x141100, 0x0) 18:55:58 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) [ 327.673768][T14956] loop4: partition table beyond EOD, truncated [ 327.690529][T14956] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 18:55:59 executing program 1: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000158000/0x4000)=nil, 0x5000) 18:55:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @qipcrtr, 0x1f, 0x0, 0x0, 0x0, 0x6b2}) 18:55:59 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000140), &(0x7f0000000180)=0x4) 18:55:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x1b}) 18:55:59 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) 18:55:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0xfffffffffff) keyctl$revoke(0x3, r0) 18:55:59 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x7fffffff}, 0x8) 18:56:00 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) dup2(r0, r1) 18:56:00 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8ca00, 0x0) 18:56:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x1b}) 18:56:00 executing program 5: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='flush']) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 18:56:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x7, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x401) [ 329.376057][T15035] loop5: detected capacity change from 264192 to 0 [ 329.408478][T15035] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 329.539887][ T24] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:56:00 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x4) 18:56:00 executing program 5: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='flush']) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 18:56:00 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000040)) 18:56:00 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ubi_ctrl\x00', 0x0, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 18:56:00 executing program 0: socketpair(0x24, 0x0, 0x0, 0x0) 18:56:00 executing program 2: semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000300)) [ 329.818111][T15062] loop5: detected capacity change from 264192 to 0 18:56:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000840)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0x4}]}, 0x24}}, 0x0) 18:56:00 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), 0x10) 18:56:00 executing program 5: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='flush']) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) [ 329.926735][T15062] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:56:00 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)="ca", 0x1}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x280}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) 18:56:01 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@data_ordered='data=ordered'}]}) [ 330.250660][T15083] gfs2: not a GFS2 filesystem [ 330.345028][T15083] gfs2: not a GFS2 filesystem 18:56:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000002c0)) 18:56:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 18:56:01 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x4e) read$dsp(r0, &(0x7f0000000000)=""/233, 0xe9) 18:56:01 executing program 5: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='flush']) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 18:56:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 18:56:01 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x142841, 0x0) [ 330.503183][T15103] loop5: detected capacity change from 264192 to 0 [ 330.516625][T15103] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:56:01 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x50402, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002640)={0x2020}, 0x2020) write$FUSE_ATTR(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x80001, 0x0) 18:56:01 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xffffffff, 0x0) [ 330.591808][ T24] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:56:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @qipcrtr, 0x1f, 0x0, 0x0, 0x0, 0x6b2, &(0x7f0000000140)='vlan1\x00'}) 18:56:01 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') sendfile(r0, r1, 0x0, 0x23) 18:56:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:56:01 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 18:56:01 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0x2008001) 18:56:01 executing program 0: migrate_pages(0x0, 0x8, 0x0, &(0x7f0000000180)=0x8a) 18:56:02 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 18:56:02 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 18:56:02 executing program 5: fanotify_mark(0xffffffffffffffff, 0x2, 0x1002, 0xffffffffffffffff, 0x0) 18:56:02 executing program 4: socket(0x23, 0x0, 0x80000002) 18:56:02 executing program 0: syz_mount_image$qnx4(&(0x7f000000c500)='qnx4\x00', &(0x7f000000c540)='./file0\x00', 0x0, 0x0, &(0x7f000000c840), 0x0, &(0x7f000000c8c0)) [ 331.313620][T15161] qnx4: no qnx4 filesystem (no root dir). [ 331.377246][T15161] qnx4: no qnx4 filesystem (no root dir). 18:56:02 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:56:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000840)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 18:56:02 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0xfffffffffffffe48) 18:56:02 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)={[{@meta='meta'}]}) 18:56:02 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x88044d11, &(0x7f0000000040)) 18:56:02 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x4000000000000000}}]}) 18:56:02 executing program 3: getresgid(&(0x7f0000001540), &(0x7f0000001580), 0x0) [ 331.566889][T15181] gfs2: not a GFS2 filesystem [ 331.579402][T15185] gfs2: Bad value for 'quota_quantum' 18:56:02 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) dup2(r1, r0) 18:56:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x1, 0x80, 0x3f, 0xc9, 0x0, 0x40, 0x90080, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x10, 0x613, 0x8, 0x7, 0xffff, 0x5, 0x80}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_BROADCAST={0xa}]}, 0x38}}, 0x0) [ 331.706930][T15181] gfs2: not a GFS2 filesystem [ 331.724176][T15185] gfs2: Bad value for 'quota_quantum' 18:56:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = dup(r0) write$UHID_INPUT(r1, 0x0, 0x0) 18:56:02 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:56:02 executing program 2: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 18:56:02 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 18:56:02 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x20) 18:56:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x1, 0x80, 0x3f, 0xc9, 0x0, 0x40, 0x90080, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x10, 0x613, 0x8, 0x7, 0xffff, 0x5, 0x80}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_BROADCAST={0xa}]}, 0x38}}, 0x0) 18:56:02 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x722}, 0x0, &(0x7f0000000200)={0x8}, &(0x7f0000000280)={0x0, r0+60000000}, &(0x7f0000000340)={0x0}) 18:56:03 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x3, 0x0, 0xffffffffffffffff, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 18:56:03 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) read$alg(r0, 0x0, 0xffffffffffffff9f) 18:56:03 executing program 4: keyctl$assume_authority(0x10, 0x0) getrusage(0x1, &(0x7f00000000c0)) 18:56:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x1, 0x80, 0x3f, 0xc9, 0x0, 0x40, 0x90080, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x10, 0x613, 0x8, 0x7, 0xffff, 0x5, 0x80}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_BROADCAST={0xa}]}, 0x38}}, 0x0) 18:56:03 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000040), &(0x7f0000000000)=0xfffffffffffffc77) 18:56:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000040)) 18:56:03 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 18:56:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_usbip_server_init(0x0) [ 332.628363][T15248] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 18:56:03 executing program 1: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000800)={[{@gid={'gid'}}], [{@fsuuid={'fsuuid'}}]}) 18:56:03 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0xfdc2) 18:56:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x1, 0x80, 0x3f, 0xc9, 0x0, 0x40, 0x90080, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x10, 0x613, 0x8, 0x7, 0xffff, 0x5, 0x80}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_BROADCAST={0xa}]}, 0x38}}, 0x0) 18:56:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/201) 18:56:03 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:56:03 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 18:56:03 executing program 4: mlockall(0x2) shmctl$SHM_LOCK(0x0, 0xb) 18:56:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)="f410f6db", 0x4) 18:56:03 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_map}) 18:56:04 executing program 4: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x1000, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="6873717307000000911d675f004000000000000003000e00d0000200040000001e010000000000000502", 0x2a}], 0x0, &(0x7f00000000c0)=ANY=[]) 18:56:04 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8042, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) [ 333.221218][T15286] loop4: detected capacity change from 8 to 0 [ 333.237093][T15248] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 18:56:04 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, 0x0, &(0x7f0000000300)) [ 333.278495][T15286] squashfs: Unknown parameter './file0' [ 333.416746][T15286] loop4: detected capacity change from 8 to 0 [ 333.440697][T15286] squashfs: Unknown parameter './file0' [ 333.573369][T15305] jfs: Unrecognized mount option "fsuuid=" or missing value [ 333.673261][T15305] jfs: Unrecognized mount option "fsuuid=" or missing value 18:56:04 executing program 1: socket$inet(0x2, 0x0, 0x2525a0bc) 18:56:04 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0}}, 0x0) 18:56:04 executing program 5: r0 = epoll_create(0x872c) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x5) 18:56:04 executing program 2: setreuid(0xee00, 0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000600)={'wg0\x00'}) 18:56:04 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000001c80)={&(0x7f0000001b80), 0xc, &(0x7f0000001c40)={0x0}}, 0x0) 18:56:04 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000001480)=[{0x0, 0x0, 0x897}, {&(0x7f0000000440)="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", 0x1c7}]) 18:56:04 executing program 5: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x1000, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="6873717307000000911d675f004000000000000003000e00d0000200040000001e010000000000000502000000000000b901000000000000ffffffffffffffff", 0x40}], 0x0, &(0x7f00000000c0)=ANY=[]) 18:56:04 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='\v', 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000480)="b1", 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r0, r0}, 0x0, 0x0, 0x0) [ 333.864616][T15324] loop3: detected capacity change from 8 to 0 18:56:04 executing program 4: socket(0x28, 0x1, 0x0) 18:56:04 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) [ 333.910004][T15324] Dev loop3: unable to read RDB block 8 [ 333.916827][T15324] loop3: unable to read partition table [ 333.924880][T15324] loop3: partition table beyond EOD, truncated [ 333.932252][T15324] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 333.988537][T15334] loop5: detected capacity change from 8 to 0 [ 334.007347][T15334] squashfs: Unknown parameter './file0' 18:56:04 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000080)=0x2, 0x4) 18:56:05 executing program 3: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000000c0)={[{@statfs_quantum={'statfs_quantum'}}]}) [ 334.077950][T15334] loop5: detected capacity change from 8 to 0 [ 334.090722][T15334] squashfs: Unknown parameter './file0' [ 334.247823][T15350] gfs2: not a GFS2 filesystem 18:56:05 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 18:56:05 executing program 4: syz_open_procfs(0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x24044010) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x730}, 0x20, 0x0, 0x7, 0x6, 0x4, 0x7fb, 0xc7}, 0x0, 0xa, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x4e23, @empty}, 0x10) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x11c, 0x10000}, {0x0}, {0x0}, {&(0x7f0000011a00)="000000000000000000000000000000000000000004000000000000000001000000000000009050000000000000000000000000000010000000", 0x39, 0x500560}, {&(0x7f0000011b00)}, {&(0x7f0000011c00)}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)='\x00'/13, 0xd, 0x506fe0}, {0x0}, {&(0x7f0000013000)}, {0x0}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {0x0}, {0x0}], 0x0, &(0x7f00000000c0)={[{@compress_force_algo={'compress-force', 0x3d, 'zlib'}}, {@flushoncommit='flushoncommit'}]}) 18:56:05 executing program 2: syslog(0x2, &(0x7f0000000040)=""/79, 0x4f) 18:56:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x2000000000000139, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:56:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x0, &(0x7f0000000080)) [ 334.328337][T15350] gfs2: not a GFS2 filesystem [ 334.370937][T15366] loop4: detected capacity change from 20684 to 0 [ 334.397978][ T9696] Bluetooth: hci2: command 0x0406 tx timeout [ 334.441749][T15366] BTRFS error (device loop4): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != f9000000-0000-0000-0000-000000000000 [ 334.459167][ T9696] Bluetooth: hci5: command 0x0406 tx timeout 18:56:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 18:56:05 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000040)) 18:56:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) poll(&(0x7f0000000000)=[{r2}, {r0}, {r1}, {r3}, {}], 0x5, 0x401) [ 334.520369][ T9696] Bluetooth: hci0: command 0x0406 tx timeout [ 334.559152][ T9696] Bluetooth: hci1: command 0x0406 tx timeout 18:56:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 334.575203][T15366] BTRFS error (device loop4): superblock contains fatal errors [ 334.604222][ T9696] Bluetooth: hci3: command 0x0406 tx timeout [ 334.615412][T15379] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 334.636500][T15366] BTRFS error (device loop4): open_ctree failed [ 334.651396][ T9696] Bluetooth: hci4: command 0x0406 tx timeout [ 334.664642][T15379] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.3'. 18:56:05 executing program 4: syz_open_procfs(0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x24044010) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x730}, 0x20, 0x0, 0x7, 0x6, 0x4, 0x7fb, 0xc7}, 0x0, 0xa, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x4e23, @empty}, 0x10) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f9", 0x11c, 0x10000}, {0x0}, {0x0}, {&(0x7f0000011a00)="000000000000000000000000000000000000000004000000000000000001000000000000009050000000000000000000000000000010000000", 0x39, 0x500560}, {&(0x7f0000011b00)}, {&(0x7f0000011c00)}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)='\x00'/13, 0xd, 0x506fe0}, {0x0}, {&(0x7f0000013000)}, {0x0}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {0x0}, {0x0}], 0x0, &(0x7f00000000c0)={[{@compress_force_algo={'compress-force', 0x3d, 'zlib'}}, {@flushoncommit='flushoncommit'}]}) 18:56:05 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0xd0, 0x18c, 0x148, 0xd0, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xfdb3) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:56:05 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000580)=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x10) [ 334.762611][T15393] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 334.782784][T15393] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.953270][T15402] loop4: detected capacity change from 20684 to 0 [ 334.964425][T15401] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 335.010248][T15402] BTRFS error (device loop4): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != f9000000-0000-0000-0000-000000000000 [ 335.107710][T15402] BTRFS error (device loop4): superblock contains fatal errors [ 335.140426][T15402] BTRFS error (device loop4): open_ctree failed 18:56:06 executing program 1: socketpair(0xa, 0x0, 0x7e0, 0x0) 18:56:06 executing program 0: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x5e, 0x0) 18:56:06 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r0}}) 18:56:06 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x28, 0x0, &(0x7f0000000080)=[@register_looper, @clear_death, @request_death, @exit_looper], 0x1, 0x0, &(0x7f00000000c0)="87"}) 18:56:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(0xffffffffffffffff, 0x0, 0x0, 0xffffff7ffffffffc) 18:56:06 executing program 3: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) umount2(&(0x7f0000000000)='./bus\x00', 0x0) 18:56:06 executing program 4: syz_open_procfs(0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x24044010) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x730}, 0x20, 0x0, 0x7, 0x6, 0x4, 0x7fb, 0xc7}, 0x0, 0xa, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x4e23, @empty}, 0x10) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x11c, 0x10000}, {0x0}, {0x0}, {&(0x7f0000011a00)="000000000000000000000000000000000000000004000000000000000001000000000000009050000000000000000000000000000010000000", 0x39, 0x500560}, {&(0x7f0000011b00)}, {&(0x7f0000011c00)}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)='\x00'/13, 0xd, 0x506fe0}, {0x0}, {&(0x7f0000013000)}, {0x0}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {0x0}, {0x0}], 0x0, &(0x7f00000000c0)={[{@compress_force_algo={'compress-force', 0x3d, 'zlib'}}, {@flushoncommit='flushoncommit'}]}) 18:56:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)) 18:56:06 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000001040)) 18:56:06 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@dev}, 0xa, @in=@multicast1}}, 0xe8) [ 335.494760][T15441] loop4: detected capacity change from 20684 to 0 [ 335.518581][T15441] BTRFS error (device loop4): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != f9000000-0000-0000-0000-000000000000 [ 335.538381][T15441] BTRFS error (device loop4): superblock contains fatal errors [ 335.546952][T15441] BTRFS error (device loop4): open_ctree failed 18:56:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000800)={'gre0\x00', 0x0}) [ 335.585562][T15439] overlayfs: overlapping upperdir path 18:56:06 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) [ 335.673413][T15448] overlayfs: overlapping upperdir path 18:56:06 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={[{@rgrplvb='rgrplvb'}]}) 18:56:06 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x80101, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d13, &(0x7f0000000040)) 18:56:06 executing program 4: syz_open_procfs(0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x24044010) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x730}, 0x20, 0x0, 0x7, 0x6, 0x4, 0x7fb, 0xc7}, 0x0, 0xa, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x4e23, @empty}, 0x10) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x11c, 0x10000}, {0x0}, {0x0}, {&(0x7f0000011a00)="000000000000000000000000000000000000000004000000000000000001000000000000009050000000000000000000000000000010000000", 0x39, 0x500560}, {&(0x7f0000011b00)}, {&(0x7f0000011c00)}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)='\x00'/13, 0xd, 0x506fe0}, {0x0}, {&(0x7f0000013000)}, {0x0}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {0x0}, {0x0}], 0x0, &(0x7f00000000c0)={[{@compress_force_algo={'compress-force', 0x3d, 'zlib'}}, {@flushoncommit='flushoncommit'}]}) 18:56:06 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='\a'}) 18:56:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000140)={0xaa, "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"}) 18:56:06 executing program 0: socketpair(0x28, 0x0, 0x0, 0x0) [ 335.971534][T15470] loop4: detected capacity change from 20684 to 0 18:56:06 executing program 0: mq_open(&(0x7f0000000000)='!\'@%\x00', 0x0, 0x0, &(0x7f0000000080)) 18:56:06 executing program 3: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus/file0\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./bus/file0\x00') 18:56:06 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f00000020c0)=[{&(0x7f0000000000)="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", 0xc00, 0x200}, {&(0x7f0000001000)="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", 0x1e5, 0x6}]) [ 336.010349][T15470] BTRFS error (device loop4): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != f9000000-0000-0000-0000-000000000000 [ 336.026054][T15470] BTRFS error (device loop4): superblock contains fatal errors [ 336.034973][T15470] BTRFS error (device loop4): open_ctree failed 18:56:07 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x24002, 0x0) 18:56:07 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) [ 336.274021][T15488] loop2: detected capacity change from 7 to 0 18:56:07 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000140)={'nr0\x00'}) [ 336.351750][T15488] Dev loop2: unable to read RDB block 7 [ 336.376195][T15488] loop2: unable to read partition table [ 336.405517][T15488] loop2: partition table beyond EOD, truncated [ 336.418803][T15488] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 336.691962][T15502] gfs2: not a GFS2 filesystem [ 336.757228][T15502] gfs2: not a GFS2 filesystem 18:56:07 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'batadv_slave_0\x00', @ifru_map}) 18:56:07 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 18:56:07 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x4b0c02, 0x0) 18:56:07 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect(r0, &(0x7f0000000080)=@ax25={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) 18:56:07 executing program 5: unshare(0x28060f00) 18:56:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00000001c0)) 18:56:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, 0x0, 0x0) 18:56:07 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f000000c600)='/dev/ashmem\x00', 0x44040, 0x0) 18:56:07 executing program 5: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xe911}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x97, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:56:07 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f00000020c0)=[{&(0x7f0000000000)="806476bd409bcfc6342ed3109e3337dc24621ca0cc9e7e51b9109d7ea236485fd66eb681acf77aaef702698c74b8d6cb8184d3273d9c20541f89899ff7494e653d14139b46c3dfdcbcf55217d252f74f5c8fbda977b06c088f36554ef38534396de1cf46794adb2525f02326ce1fb4c30f3c869427c05ba0245397728ecfc0f71aee7c4162f36ccb6208fe9fc9d1df8ce663c768efeef73e76d4b0434a99ba53581046329c4f923448b0ba84900ad23b0611a7681d132532b5a2d340ea3a54cd95472177d0795331763f27a2823ab126f61e9940b73eac22b664a7eddf462b9c5aa4e678d89054690d9c6f2c4ec0732c05765484d4c32b4a3521216027af7d593193c8bff330be8b2bf22317f580190215e90b5831d2c2a880c4f07a3f316bb6a78b4035972842c46f710b83117dd7d044da7ab5863e3dbde82166b3281fbca77a98403d9ec995f17e46ffb889128935a1f1c1e8d5e10225ed2e84519b71681e140d08dfba8abb1d68a94175d538308f77a6ff71cf0ce327179d9c2ea3ff62cdfaf069eafb41696f36110a6cf26fb0cbba0669508ee1010cae654f19774adb36a03569a97a62e34b179fd067a88f84c76926dcc6383abd72843d3fa0756b10f1f4771c86e969bf379113c4ba3c94fb8770c29acf07991c41a958af2664a7ed9b31f2d7e586cce309316c25923d2c9c603a6239eb4ae38d668e5ec2a9d3713648bec7394e76f7156390a7ad9c0b09c56b06cb9c1fdfe0b43323b9e8a1d8feb62efe7e6544634d34de879a1401655144901f4678a46b947eb453aef30e49a1c16c0c2b9b8309f16434397e7d2c0da6aafa1cfa20996c2574f31397deb357e4970a9a18af0183a5a73654c03f2384d24d8d8131add47e38dc742d0528e3ac1e9707fe2d28ac684abadb2a812a10e679cbe452ce18a6861b9688f9c0b002b540d5ede0cea2af136dbdbe02007d226c6e9938c65ddee15ae66a72816deec3eddcc9f2a8386d5611145fe262a8630dbf2a2f202d7a0c43474409e48a2885538afc8b1576ec03fcc374647f49a8f779f84334d4fff95ac6d37e0a5adde1af702cf87ff4718195d53bdc17d61748e253b3a5ac3c5a663056619c29ca0563e797d760d65ab227426d9933112b724a5b6adc8924ac4d97be1d820f6feb432f87f44891ee9e3506be5035c0fd8c50c2da41cebdcdc7e260af7046343c9a555adfa5db8a00db8de5b913c92ab1a0e536afd33371e6acf3a670e0d4464d28fa443a7f55f089f518c26644fcc1fd4be63988396083efdbe179e3aeeba607a2fd90355230a321467d930bb66f1c0c14cff8783a143e7677dfa1b677901692aaec87521893d48dad45ce3c986b1504d21cc3e2c3fb1d6b4198a7a93c62f53c7780fed6070d22f82a1097650885b0b43ff5959578c23ac8461cdf3d92ddc48113e499c26fc3d379d40969a3d429b7c922f9ae495700b1bfe81b4d48cd0ff94e9b1357e858bfc496a0b477ec19bf21d3bbdeca1e232bd2e8461c4cf74a06b675bb842171c012ca24569f247d44e96618a15768c1c520e5f129016ef20933c2278bea136caeb305068c8f1bae26675c98cc4102f7eaaea1f506a72a0499f47e5ed459cdd887d1ea9fe52a59ead42e0924d4c20f46a0d19a81a93b9066d1d97b7550f9d947d2db22effb077dfceca050da40217abc42f9da9d3e419d2c78dce40f1facadacd01eab49118f8ea3391c384de76b2caad7ebe1610fdff3a3bad1478932d844a68ee29324696ec05412861cd066f8aa0fbd81d9064af8283eec241b39adffa6974ab89728a914be8e51ff9b82831461bb2edd5c0b3f31e84afdba932a4a8fe7713634c9a3672188a459e16fdbb1447765a783eee4c41bc1ba335ec8065ee4641da820b7e75e332049babe6b35be637b9b6903479e2450f9eb50c3f3c0f68307d9eebda0d962aa96432de64b993ed4cd661f535f4261f2bf7110c290279e2f299ace4b85fba82ee9979ecd05aad11fb538b511f697ed7de8766de49ef467034a038f32c039b6affae19b92d607c513d41b1690a9ead15cb6ed4321dcea309b012098cdf9b62b23fab1f6a38e85f5565b81e04105583cb7ff6f777f6a60482ca6ac00c875d67ad14538a07bce93706b617e0712d16e06e3526f3fb88dbfcdf62efc3f60a22084dd04dfae08312f08a678e0ab892f0e074bcb361f6792466f0a667a4f036b0a510e6e81b613be66460e72ab6d549f0a3c0fcac5064f1ee65bb01a7e73c97b18f55c81ca40e41208fbf379dce0e3e9fe043d70b2277f3f7e195726ea5e3c7d1ba88df3cd14088c16b9a4cd5ed9a07d89f5b0f264532735e7ac96bd2625e4ea00f7d8dfd93132964c05684e4cc5a133cc18f526349e5442c02ef390764b7f354d3612fa2d5fd3fc404bd0c510247424e93a24a203155eb962f2d87f82ce1b963579ed0add549fb9a92c3393ebcf39c3005d562893a5750163dfc32fe353cae1ea8396a2d39e80a43e225772477d9a491e120b3717111bf11f8c49b333592a01cd7683df3e0f9092cee048b370f61afee061210a7cbc921851dcb65249ff57d2419d96ee045257b579b19bb53e6631647ae944b12952fe9df03f8bb4018d00790979fd64dd4b221f84df06c0d7004cd0c6111e9a6dee5b1ebf08a28bc395770b9213c2ccc1b2c301c3927b1354c8ba48bd4d90d8f188a832d7a5a1160493a344e4aa7d544b46c202e62b24fb65a913c9af1cb9931237f938f4306986f66d7d899100393fe1f209890024aa8efa7a921e5a9e30fe4bf05394f3c352a9b4cdc54e8793d168d0e960f7f837c03f9fd62e5ef728395f1aa0e5c657d955cd613754356b2f47eec660aa20d28294fbe4f44a61cf676c0d10b73c740b426c5b02793dd300ce0cecd3a9e823b7326164c9c40214d32a2c71225fec7ac26ae1684b3eefd12a045cd2011f4a170da73837328b04b00ff89d066584bdb7fda55748b507db08df4b2f7c52a521910d5ca009bc135f6f80eccb6ca395d9e2ec7b0d03ff38a26d54a415fd48751f8b26658183374cc48612dddef8eb29440971cdf9f6635733c59accbb118f05470f78e5184c845832ad80f475425b9a64a95e9745a26e2f252cbe0c9d83d3f6490234e7a94566d9567b8dce70ec66603287a2584a94ec37f8aec7e792fd12537d6a4d9890b183544b4e43378535bbf71f47a48ef4e66483c12e55d00813904d3631cbc027a293026a214d60557b8c1aa36b4ec5130b47642a9798e1629a6ce3b47cc0dc087c80769d260d24700f0131624a158fb1e333e55a388ec0340ac6c21996a7f6fdcd378501ef2f802cef777621adf7d0d71b8afc6def34a59b71a4e628fcd955189ec54f51fa1aea83468d6d96401e560fd463e6142de503cc0a7c3428a7c3342e7ef91a3683ce76ae92b9db8d7067ddb8ca828f1e0524a9cbe34b42debeba0d82385d94bcaeaede7ee5648da2374e049a19da85d23c277d58528e7ebae98865571da3bbffeb3ddda60a712e14090bd6736ddadee5e88f4f9b329e2962f51a1e6c9f5da77fb5fb58c08386bb85540fefae9544269830f9c18cd17c7ef90673c8895990784c704b0e631a4a8a852a6235461e10108bfb21879f366e95a4a490f9530d85d9838435c8dfad8bc077a8401285bc4a45c424badf8c40f962295a81d5cf50ba62445261c81f4faaab89716ffcc35f048cba6d1f766ef3502296f3308bccbc10d55e3c57a1b2ab29e05b343e46b01a17032251c926d656ef75904d7380bbd99866fbe7571275ef6a69afeb11a59d7abce9ec61872a49b0b204f39b189f14ea55873f2efec1af316808f9dc641155373f399c9bf9dd5bd08a861faf94ee0d562c39f45229f3eafce76760a764966857554628548f52dbef8091ba3b6f8c59aaba9f64f8c66d48865ce333d3c31314cff6916c1a82b7694f88cdcbfe3a273c32ed77d419246e04e76ce027589db86bf889b5a40b7ce8913611948db9120c7aacf8668c19ca92730697a11d47fcdb8d40447d874a6cc7c6f200082ac540d1c408119593075c3f15483719aacde976bb33d47b91992269dbb09ce1dd5431979f56626fad08cd74f2fb0ef48ee5b9449713213a6cf71eb93b1f8fde5d1b1047c33191b52a30753936d88752c0a5dd2463efbff39e8aa88c1d3bb183ff56e10e72d400bed91be1b41ac027d3b1ea6cefbb9fe7c27774d39a3353189104d3317cb01b879033b7857d24e93d20c73e06a4c2713d4167da56f5fd6630100e23dc931462718cc9f7ca3ee495ca0d0221182756dc39d9a488a1915193c83ba1ede0454b7264b33f1af9009ccedd2a051902d44116b8bfb3fb977d", 0xc00, 0x200}]) [ 337.096619][T15533] loop4: detected capacity change from 7 to 0 18:56:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001d00)={0xe, 0x4, 0x4, 0x8}, 0x20) 18:56:08 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000fc0)) [ 337.214686][T15532] kvm [15529]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf [ 337.241618][T15533] Dev loop4: unable to read RDB block 7 [ 337.276130][T15533] loop4: unable to read partition table [ 337.342621][T15533] loop4: partition table beyond EOD, truncated [ 337.368588][T15532] kvm [15529]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004b data 0x61 [ 337.397926][T15533] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 337.449681][T15532] kvm [15529]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000045 data 0x97 [ 337.479127][T15533] loop4: detected capacity change from 7 to 0 [ 337.496173][T15532] kvm [15529]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000b data 0x75 [ 337.529713][T15533] Dev loop4: unable to read RDB block 7 [ 337.537275][T15533] loop4: unable to read partition table [ 337.544686][T15533] loop4: partition table beyond EOD, truncated [ 337.552959][T15533] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 18:56:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000003000018014000300fc024000000000000000000000000000060009"], 0x44}}, 0x0) 18:56:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000040)) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) 18:56:08 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/8) 18:56:08 executing program 4: getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 18:56:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000000)={'vlan0\x00', @ifru_map}) 18:56:08 executing program 5: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xe911}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x97, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:56:09 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000540), 0x0, 0x0, 0x0) 18:56:09 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0xffffffffffffffff, 0x800004}, 0x0, 0x800002, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0x0, 0x5002004a, 0x0, 0xd8, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0x29, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x13) [ 338.193521][T15570] kvm [15565]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf 18:56:09 executing program 0: r0 = getpgrp(0x0) migrate_pages(r0, 0x4, 0x0, &(0x7f00000000c0)=0x3) 18:56:09 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000009380)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 338.276994][T15570] kvm [15565]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004b data 0x61 [ 338.325384][T15570] kvm [15565]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000045 data 0x97 [ 338.337732][T15570] kvm [15565]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000b data 0x75 18:56:09 executing program 2: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000001000"/266, 0x10a, 0x10000}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {0x0}], 0x0, &(0x7f00000000c0)={[{@treelog='treelog'}, {@compress_force_algo={'compress-force', 0x3d, 'zlib'}}, {@flushoncommit='flushoncommit'}]}) [ 338.404493][T15587] xt_hashlimit: overflow, rate too high: 0 18:56:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)) [ 338.548197][T15591] loop2: detected capacity change from 20591 to 0 [ 338.582718][T15591] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop2 scanned by syz-executor.2 (15591) [ 338.685072][T15591] BTRFS error (device loop2): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != 00000000-0000-0000-0000-000000000000 [ 338.743855][T15591] BTRFS error (device loop2): superblock contains fatal errors [ 338.783091][T15591] BTRFS error (device loop2): open_ctree failed [ 339.145621][T15602] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 339.170340][T15603] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 18:56:10 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'sit0\x00', @ifru_map}) 18:56:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) 18:56:10 executing program 5: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xe911}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x97, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:56:10 executing program 3: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001740), 0x810, &(0x7f0000001840)) 18:56:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @qipcrtr}) 18:56:10 executing program 2: socketpair(0x6, 0x0, 0x0, 0x0) 18:56:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/196, 0xc4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0xf0ffff, 0x0) [ 339.503376][T15609] kvm [15604]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf [ 339.571958][T15609] kvm [15604]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004b data 0x61 [ 339.584164][T15610] XFS (loop3): Invalid superblock magic number [ 339.847780][T15610] XFS (loop3): Invalid superblock magic number 18:56:12 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0xffffffffffffffff, 0x800004}, 0x0, 0x800002, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0x0, 0x5002004a, 0x0, 0xd8, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0x29, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x13) 18:56:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ufs(&(0x7f0000000480)='ufs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000b00), 0x0, &(0x7f0000000bc0)=ANY=[]) 18:56:12 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:56:12 executing program 5: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xe911}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x97, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:56:12 executing program 3: syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ff4000/0x9000)=nil, &(0x7f0000ff7000/0x1000)=nil, 0x0, 0x0) 18:56:12 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 341.410075][T15653] ufs: ufs was compiled with read-only support, can't be mounted as read-write 18:56:12 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) close(r0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:56:12 executing program 0: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@norgrplvb='norgrplvb'}]}) 18:56:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ufs(&(0x7f0000000480)='ufs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000b00), 0x0, &(0x7f0000000bc0)=ANY=[]) [ 341.580514][T15669] xt_hashlimit: overflow, rate too high: 0 18:56:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) 18:56:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}], 0x3) r1 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc00f0ffffffffffffffffffff0000ffffffff46494c4530202020202020", 0x4b, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) r2 = open(0x0, 0x0, 0x0) unlinkat(r2, 0x0, 0x0) perf_event_open(&(0x7f0000001680)={0x0, 0x70, 0x0, 0xeb, 0x6, 0x5, 0x0, 0x0, 0x80800, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7fffffff, 0x3}, 0x0, 0x320, 0x9, 0x2, 0x4a, 0x8001, 0x7}, 0xffffffffffffffff, 0x10, r2, 0x2) getdents(r1, &(0x7f00000001c0)=""/110, 0x6e) r3 = getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001700)={0x2, 0x70, 0x1, 0x81, 0x4, 0x80, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0x6}, 0x0, 0x9, 0x10a3, 0x0, 0x7, 0xb407, 0x139}, r3, 0x9, 0xffffffffffffffff, 0x0) [ 341.738876][T15678] ufs: ufs was compiled with read-only support, can't be mounted as read-write 18:56:12 executing program 5: syz_emit_ethernet(0xe81, &(0x7f0000000040)={@link_local, @dev, @val={@void}, {@mpls_mc={0x8848, {[], @ipv6=@gre_packet={0x0, 0x6, "d46a5e", 0xe47, 0x2f, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xcc2, 0x0, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0], "2071514acf35527d48737aa85edc96fe34e3c6552614f2a0ce833120d70c9f289b91162196a7fa30822f63c43f8c5a50367f52d38ba2b3562c8b53e95a7b835f52fad9990869c91d5be4bb7f56b9dc0d303931c37110b05c636a17addb928342a8ab3803be1a1a15c36629727670e66f226ab0c79bfe017d458d1e"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0], "f5e9aa66376b9e176dc4611a35b0ec2d535406476064985fd510e5fc0eeaf42a2c35e5ef942edd25214f057cfd9e80df33f0b89a4f3b08700e21911fb8ec5fbc768d08c1d5c4c9cf6f9e044bf52eb2c0b6b9e902c31a7361abe48e5aab6a81e339ff6a970ac348fb1d0c9021460b3f39fb9376b3fbaf452226879058ac24c14962b5b657cbc1589dbbd2e700a446bd9cc6862ec9e6a507904fde4c0fa77eb52f72817adaf214722b557ef54092e9d92b2de5655115bb151fc3f6fe258e409985"}}}}}}}}, 0x0) [ 341.835628][T15681] gfs2: not a GFS2 filesystem [ 341.906184][T15681] gfs2: not a GFS2 filesystem [ 342.136529][T15696] loop3: detected capacity change from 6 to 0 [ 342.284000][T15696] FAT-fs (loop3): bogus number of FAT sectors [ 342.304896][T15696] FAT-fs (loop3): Can't find a valid FAT filesystem 18:56:15 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0xffffffffffffffff, 0x800004}, 0x0, 0x800002, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0x0, 0x5002004a, 0x0, 0xd8, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0x29, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x13) 18:56:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000380)="ccf6f0c870233dc2f1317c7a4bf3d545d15cb87aa53008f0ec38e26ce7ada345f19f777ecf330f679ce1a3f5d1c73dae7cc59809d64a702398568a", 0x3b}, {&(0x7f0000001480)="c5140862316cb1618c34a698a3b85bde3edc892e848ea4673451cbd6d158c7f2b10a3efded5990a8f54f3cb739dc0792b993a95fdcc06bfb7132ab513dd817e5b6d09b28cfd2d845474a8156807b41a636a58d3bb538", 0x56}, {0x0}], 0x4) r1 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc00f0ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b", 0x5b, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) r2 = open(0x0, 0x0, 0x0) unlinkat(r2, 0x0, 0x0) perf_event_open(&(0x7f0000001680)={0x0, 0x70, 0x0, 0xeb, 0x6, 0x5, 0x0, 0x0, 0x80800, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7fffffff, 0x3}, 0x0, 0x320, 0x9, 0x2, 0x4a, 0x8001, 0x7}, 0xffffffffffffffff, 0x10, r2, 0x2) getdents(r1, &(0x7f00000001c0)=""/110, 0x6e) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) perf_event_open(&(0x7f0000001700)={0x2, 0x70, 0x1, 0x81, 0x4, 0x80, 0x0, 0x6, 0x2000, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0x6}, 0x0, 0x9, 0x10a3, 0x7, 0x7, 0xb407, 0x139}, r3, 0x0, 0xffffffffffffffff, 0x0) 18:56:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ufs(&(0x7f0000000480)='ufs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000b00), 0x0, &(0x7f0000000bc0)=ANY=[]) 18:56:15 executing program 5: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x20202, 0x0) write$tun(r0, &(0x7f0000000440)={@void, @void, @ipv6=@tcp={0x0, 0x6, "89a51e", 0x1df, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@routing={0x0, 0x10, 0x0, 0x0, 0x0, [@loopback, @mcast2, @private1, @private1, @private0, @mcast2, @local, @remote]}, @routing={0x0, 0x8, 0x0, 0x0, 0x0, [@private0, @private0, @mcast2, @local]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x1e, 0x10, 0x0, 0x10, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, "405598ffaf62"}, @md5sig={0x13, 0x12, "cf0df3539ea3163234d68ff1a5f8bf53"}, @eol, @md5sig={0x13, 0x12, "9f73e68381893ba66b194dec78c143f4"}, @fastopen={0x22, 0xe, "b30ec7b98fc777437cef395f"}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x4}, @mptcp=@capable={0x1e, 0xc}]}}, {"b317e87f649c03cf96dd923c5a2eadc61d95a141b62d2d045f7e3cac684afc762cf7bb41f2bf023f9c6076f219abfd700c41b16263286c1ba9d5152c3d5fdff9c48edbe34b13896cc3c20bb5509159a3aa1aa9bb1da224f9a3a988c510fccf49050c5fcbbd456b709889ec8717510e03e36af40353dbfdc674b86f1c8a6e7e3d281086bcec0f2bc298a3de"}}}}}, 0x207) 18:56:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) 18:56:15 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 18:56:15 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000003c0)) 18:56:15 executing program 3: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='veno\x00', 0x5) [ 344.550030][T15716] ufs: ufs was compiled with read-only support, can't be mounted as read-write 18:56:15 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0xffffffffffffffff, 0x800004}, 0x0, 0x800002, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0x0, 0x5002004a, 0x0, 0xd8, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0x29, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x13) 18:56:15 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={[0x1]}, 0x8}) 18:56:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ufs(&(0x7f0000000480)='ufs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000b00), 0x0, &(0x7f0000000bc0)=ANY=[]) 18:56:15 executing program 0: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 18:56:15 executing program 3: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='veno\x00', 0x5) [ 344.827279][T15736] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 344.881793][T15740] loop1: detected capacity change from 6 to 0 [ 345.142846][T15740] FAT-fs (loop1): Directory bread(block 6) failed 18:56:16 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000380)="ccf6f0c870233dc2f1317c7a4bf3d545d15cb87aa53008f0ec38e26ce7ada345f19f777ecf330f679ce1a3f5d1c73dae7cc59809d64a702398568a", 0x3b}, {&(0x7f0000001480)="c5140862316cb1618c34a698a3b85bde3edc892e848ea4673451cbd6d158c7f2b10a3efded5990a8f54f3cb739dc0792b993a95fdcc06bfb7132ab513dd817e5b6d09b28cfd2d845474a8156807b41a636a58d3bb538", 0x56}, {0x0}], 0x4) r1 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc00f0ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b", 0x5b, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) r2 = open(0x0, 0x0, 0x0) unlinkat(r2, 0x0, 0x0) perf_event_open(&(0x7f0000001680)={0x0, 0x70, 0x0, 0xeb, 0x6, 0x5, 0x0, 0x0, 0x80800, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7fffffff, 0x3}, 0x0, 0x320, 0x9, 0x2, 0x4a, 0x8001, 0x7}, 0xffffffffffffffff, 0x10, r2, 0x2) getdents(r1, &(0x7f00000001c0)=""/110, 0x6e) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) perf_event_open(&(0x7f0000001700)={0x2, 0x70, 0x1, 0x81, 0x4, 0x80, 0x0, 0x6, 0x2000, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0x6}, 0x0, 0x9, 0x10a3, 0x7, 0x7, 0xb407, 0x139}, r3, 0x0, 0xffffffffffffffff, 0x0) 18:56:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x26, 0x0, &(0x7f0000000240)) 18:56:16 executing program 0: r0 = openat$random(0xffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0xc0045878, 0x0) 18:56:16 executing program 2: pselect6(0x40, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x1}, 0x0, 0x0, 0x0) 18:56:16 executing program 3: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='veno\x00', 0x5) 18:56:16 executing program 3: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='veno\x00', 0x5) 18:56:16 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "cb449dfd92d3335e99dd93272d3e33d5fff247e0638eca8b5fdb8786c266fed5bea87a565a2b4d5f9bd9d080190574dbe1fdf617c3121e540fdb834e11bc10a3"}, 0x48, 0xfffffffffffffffe) [ 346.037214][T15783] loop1: detected capacity change from 6 to 0 [ 346.164315][T15783] FAT-fs (loop1): Directory bread(block 6) failed 18:56:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2101, 0x0) 18:56:18 executing program 2: bpf$BPF_PROG_QUERY(0x1d, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 18:56:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="030000001480000001000000006609000000000009000000c458ff76fff2b600000000092a221ce47449bc00000000000a0000000008000058be5f108980"]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:56:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000001, 0x0) 18:56:18 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@private}, {}, {@dev}, {}, {@broadcast}, {@local}, {@multicast1}]}, @ra={0x94, 0x4}]}}}}}}}, 0x0) 18:56:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000380)="ccf6f0c870233dc2f1317c7a4bf3d545d15cb87aa53008f0ec38e26ce7ada345f19f777ecf330f679ce1a3f5d1c73dae7cc59809d64a702398568a", 0x3b}, {&(0x7f0000001480)="c5140862316cb1618c34a698a3b85bde3edc892e848ea4673451cbd6d158c7f2b10a3efded5990a8f54f3cb739dc0792b993a95fdcc06bfb7132ab513dd817e5b6d09b28cfd2d845474a8156807b41a636a58d3bb538", 0x56}, {0x0}], 0x4) r1 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc00f0ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b", 0x5b, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) r2 = open(0x0, 0x0, 0x0) unlinkat(r2, 0x0, 0x0) perf_event_open(&(0x7f0000001680)={0x0, 0x70, 0x0, 0xeb, 0x6, 0x5, 0x0, 0x0, 0x80800, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7fffffff, 0x3}, 0x0, 0x320, 0x9, 0x2, 0x4a, 0x8001, 0x7}, 0xffffffffffffffff, 0x10, r2, 0x2) getdents(r1, &(0x7f00000001c0)=""/110, 0x6e) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) perf_event_open(&(0x7f0000001700)={0x2, 0x70, 0x1, 0x81, 0x4, 0x80, 0x0, 0x6, 0x2000, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0x6}, 0x0, 0x9, 0x10a3, 0x7, 0x7, 0xb407, 0x139}, r3, 0x0, 0xffffffffffffffff, 0x0) 18:56:18 executing program 5: futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000002200), 0x0) 18:56:18 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0xa, 0x8, 0x280}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0xa6, r0}, 0x38) 18:56:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x12, 0x0, &(0x7f0000000240)) 18:56:18 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000300)={0x0, "378c793b2ceb274d4624928769292b2b0d665ec81c81110719c8d55ba2c11bd2b063447c97519791fd5da60fa9fc3821e735e50a11405996d6e350b18930dd6c"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000180)=@keyring={'key_or_keyring:'}) 18:56:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x37, 0x0, &(0x7f0000000240)) 18:56:19 executing program 3: perf_event_open$cgroup(&(0x7f00000041c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:56:19 executing program 4: r0 = openat$random(0xffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x402c5828, &(0x7f0000000140)=ANY=[@ANYBLOB="fe0901"]) 18:56:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="030000001480000001000000006609000000000009000000c458ff76fff2b600000000092a221ce47449bc00000000000a0000000008000058be5f108980"]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:56:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000240)=0x7) 18:56:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "b9"}]}}, &(0x7f0000000780)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 18:56:19 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg1\x00'}) [ 348.427964][T15835] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 348.921116][T15850] loop1: detected capacity change from 6 to 0 18:56:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000380)="ccf6f0c870233dc2f1317c7a4bf3d545d15cb87aa53008f0ec38e26ce7ada345f19f777ecf330f679ce1a3f5d1c73dae7cc59809d64a702398568a", 0x3b}, {&(0x7f0000001480)="c5140862316cb1618c34a698a3b85bde3edc892e848ea4673451cbd6d158c7f2b10a3efded5990a8f54f3cb739dc0792b993a95fdcc06bfb7132ab513dd817e5b6d09b28cfd2d845474a8156807b41a636a58d3bb538", 0x56}, {0x0}], 0x4) r1 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc00f0ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b", 0x5b, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) r2 = open(0x0, 0x0, 0x0) unlinkat(r2, 0x0, 0x0) perf_event_open(&(0x7f0000001680)={0x0, 0x70, 0x0, 0xeb, 0x6, 0x5, 0x0, 0x0, 0x80800, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7fffffff, 0x3}, 0x0, 0x320, 0x9, 0x2, 0x4a, 0x8001, 0x7}, 0xffffffffffffffff, 0x10, r2, 0x2) getdents(r1, &(0x7f00000001c0)=""/110, 0x6e) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) perf_event_open(&(0x7f0000001700)={0x2, 0x70, 0x1, 0x81, 0x4, 0x80, 0x0, 0x6, 0x2000, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0x6}, 0x0, 0x9, 0x10a3, 0x7, 0x7, 0xb407, 0x139}, r3, 0x0, 0xffffffffffffffff, 0x0) 18:56:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') r0 = socket(0x10, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 18:56:20 executing program 2: mq_open(&(0x7f0000000100)='.:\x00', 0x40, 0x0, &(0x7f0000000140)={0x7fff, 0xff, 0x10000, 0x4}) 18:56:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xb, 0x0, &(0x7f0000000240)) [ 349.045663][T15850] FAT-fs (loop1): Directory bread(block 6) failed 18:56:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) 18:56:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="030000001480000001000000006609000000000009000000c458ff76fff2b600000000092a221ce47449bc00000000000a0000000008000058be5f108980"]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:56:20 executing program 3: keyctl$update(0xe, 0x0, 0x0, 0x0) 18:56:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x25, 0x0, &(0x7f0000000240)) 18:56:20 executing program 2: nanosleep(0x0, 0x0) r0 = syz_io_uring_setup(0x4903, &(0x7f0000000080), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x13, r0, 0x8000000) 18:56:20 executing program 4: futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) 18:56:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_128={{}, "738aaafdf4f547f8", "f01f195db2ba431a70353083601a7e54", "7297ad85", "8085eef706c0ce77"}, 0x28) 18:56:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000300)) [ 349.869968][T15903] loop1: detected capacity change from 6 to 0 18:56:20 executing program 2: syz_emit_ethernet(0x83, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "12be11", 0x4d, 0x11, 0x0, @private2, @mcast2, {[], {0x0, 0x0, 0x4d, 0x0, @gue={{0x2}, "734553c3d1282deb12a71314e7201ad3abc954b23a9166a12a9f729ac8a77ebb34a652157add6d54061b3003c350e9f481715f92841b7bc3f53c61f04b"}}}}}}}, 0x0) 18:56:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="030000001480000001000000006609000000000009000000c458ff76fff2b600000000092a221ce47449bc00000000000a0000000008000058be5f108980"]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:56:20 executing program 5: r0 = openat$random(0xffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x4020940d, &(0x7f0000000480)) [ 349.988145][T15903] FAT-fs (loop1): Directory bread(block 6) failed 18:56:20 executing program 3: perf_event_open$cgroup(&(0x7f00000041c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:56:21 executing program 1: bpf$BPF_PROG_QUERY(0x23, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) 18:56:21 executing program 2: r0 = openat$vcs(0xffffff9c, &(0x7f0000004780)='/dev/vcs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000000c0)) 18:56:21 executing program 3: syz_emit_ethernet(0x2fe, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c20000000180c200000086dd65eadaf602c82c"], 0x0) 18:56:21 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@map=0x1, 0xffffffffffffffff, 0x69}, 0x10) 18:56:21 executing program 2: syz_io_uring_setup(0x4903, &(0x7f0000000080)={0x0, 0x0, 0x5}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 18:56:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x19, 0x0, &(0x7f0000000240)) 18:56:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x22, 0x0, &(0x7f0000000240)) 18:56:21 executing program 5: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:56:21 executing program 0: r0 = openat$urandom(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x541b, 0x0) 18:56:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2b, 0x0, &(0x7f0000000240)) 18:56:21 executing program 5: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x20202, 0x0) write$tun(r0, &(0x7f0000000440)={@void, @void, @ipv6=@tcp={0x0, 0x6, "89a51e", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x3c) write$tcp_congestion(r0, &(0x7f0000000000)='highspeed\x00', 0xa) 18:56:21 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockname$netlink(r0, 0x0, 0x0) 18:56:21 executing program 1: syz_emit_ethernet(0x2fe, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c20000000180c200000086dd65eadaf602c806"], 0x0) 18:56:21 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="e9a59ef3a228", @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @private, @broadcast, @empty}}}}, 0x0) 18:56:21 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x2]}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 18:56:21 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="ed", 0x1}, {0x0}], 0x2, 0x0) 18:56:21 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 18:56:21 executing program 5: keyctl$update(0x2, 0x0, &(0x7f0000000140)="e1", 0x1) 18:56:22 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 18:56:22 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='timerslack_ns\x00') 18:56:22 executing program 5: r0 = openat$random(0xffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40049409, &(0x7f0000000480)) 18:56:22 executing program 4: io_setup(0x3f, &(0x7f0000004000)=0x0) io_submit(r0, 0x0, 0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 18:56:22 executing program 0: r0 = openat$urandom(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000063ff"]) 18:56:22 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x402c5828, &(0x7f0000000080)={0x10000}) 18:56:22 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) 18:56:22 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x39, 0x37, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}, &(0x7f0000000300)={0x0, "378c793b2ceb274d4624928769292b2b0d665ec81c81110719c8d55ba2c11bd2b063447c97519791fd5da60fa9fc3821e735e50a11405996d6e350b18930dd6c", 0x20000013}, 0x48, 0xfffffffffffffffb) 18:56:22 executing program 5: socket$inet(0x2, 0x0, 0x3ff) 18:56:22 executing program 4: perf_event_open$cgroup(&(0x7f00000041c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) time(&(0x7f0000000000)) 18:56:22 executing program 0: r0 = openat$urandom(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000063ff"]) 18:56:22 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000000)={0xfffffffb}, 0x10) 18:56:22 executing program 2: io_setup(0x3f, &(0x7f0000004000)=0x0) io_submit(r0, 0x0, 0x0) 18:56:22 executing program 5: r0 = gettid() tkill(r0, 0x41) 18:56:22 executing program 4: keyctl$update(0x13, 0x0, 0x0, 0x0) 18:56:22 executing program 0: r0 = openat$urandom(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000063ff"]) 18:56:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1600bd61, 0x0, &(0x7f0000000240)) 18:56:22 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000300)={0x0, "378c793b2ceb274d4624928769292b2b0d665ec81c81110719c8d55ba2c11bd2b063447c97519791fd5da60fa9fc3821e735e50a11405996d6e350b18930dd6c"}, 0x48, 0xfffffffffffffffb) 18:56:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000080), 0xfffffffffffffdf4) 18:56:23 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@nop, @generic={0x0, 0xb, "5fe6c64d4bf46e21d8"}, @sack={0x5, 0x6, [0x0]}, @fastopen={0x22, 0x11, "a202870ca88da87388197f2730be1e"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "1cfbb2004e3029d0e26b1f81abc50e5c"}, @eol, @fastopen={0x22, 0x4, "748b"}]}}}}}}}, 0x0) 18:56:23 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003ec0)) 18:56:23 executing program 0: r0 = openat$urandom(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000063ff"]) 18:56:23 executing program 2: io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f00000031c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 18:56:23 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003340)={0x77359400}) 18:56:23 executing program 5: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 18:56:23 executing program 0: r0 = io_uring_setup(0x7e6d, &(0x7f00000000c0)) syz_io_uring_setup(0x7d1c, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x0, 0x153, 0x0, r0}, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 18:56:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xd, 0x0, &(0x7f0000000240)) 18:56:23 executing program 4: r0 = openat$random(0xffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000480)={0x3}) 18:56:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="a400000010000507000000000000000900000000", @ANYRES32=0x0, @ANYBLOB="56ee2854820205004c0012800e00010069703665727370616e"], 0xa4}}, 0x0) 18:56:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 18:56:23 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x138) [ 352.728921][T16060] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 18:56:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f0000000240)) 18:56:23 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000004080)={0x0}, 0x10) [ 352.773271][T16060] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 18:56:23 executing program 2: syz_emit_ethernet(0x122f, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffff9ee04d0f31698100310086dd6e71a61711f52f01ff020000000000000000000000000001fe8000000000000000000000000000aa3321"], 0x0) 18:56:23 executing program 3: r0 = openat$vnet(0xffffff9c, &(0x7f0000000480)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f00000005c0)={0x1, {0x0, 0x0, 0x0}}, 0x44) 18:56:24 executing program 1: io_setup(0x3f, &(0x7f0000004000)=0x0) io_submit(r0, 0x0, 0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3938700}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x1]}, 0x8}) 18:56:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:56:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xe, 0x0, &(0x7f0000000240)) 18:56:24 executing program 2: r0 = openat$urandom(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x402c5828, &(0x7f0000000080)) 18:56:24 executing program 3: perf_event_open$cgroup(&(0x7f00000041c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:56:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="030000001480000001000000006609000000000009000000c458ff76fff2b600000000092a221ce47449bc00000000000a0000000008000058be5f1089"]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 353.446017][T16092] kvm [16091]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 353.500175][T16092] kvm [16091]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 353.524306][T16092] kvm [16091]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 353.541944][T16092] kvm [16091]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 353.564815][T16092] kvm [16091]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 353.665702][T16092] ================================================================================ [ 353.688064][T16092] UBSAN: shift-out-of-bounds in arch/x86/kvm/vmx/pmu_intel.c:348:45 [ 353.707786][T16092] shift exponent 147 is too large for 64-bit type 'u64' (aka 'unsigned long long') [ 353.727987][T16092] CPU: 1 PID: 16092 Comm: syz-executor.0 Not tainted 5.11.0-rc4-syzkaller #0 [ 353.736905][T16092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.747006][T16092] Call Trace: [ 353.750325][T16092] dump_stack+0x137/0x1be [ 353.754844][T16092] ? __ubsan_handle_shift_out_of_bounds+0x277/0x4d0 [ 353.761459][T16092] __ubsan_handle_shift_out_of_bounds+0x432/0x4d0 [ 353.767910][T16092] ? kvm_find_cpuid_entry+0x1d0/0x1f0 [ 353.773488][T16092] intel_pmu_refresh+0xa1d/0xaa0 [ 353.778552][T16092] kvm_vcpu_after_set_cpuid+0x7cd/0x19b0 [ 353.784212][T16092] kvm_vcpu_ioctl_set_cpuid2+0x2e5/0x3a0 [ 353.789870][T16092] kvm_arch_vcpu_ioctl+0xe6c/0x41e0 [ 353.795173][T16092] ? kvm_vcpu_ioctl+0xff/0xa30 [ 353.800028][T16092] kvm_vcpu_ioctl+0x52b/0xa30 [ 353.804726][T16092] ? bpf_lsm_file_ioctl+0x5/0x10 [ 353.809771][T16092] ? kvm_vm_ioctl_get_dirty_log+0x6c0/0x6c0 18:56:24 executing program 5: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 18:56:24 executing program 2: syz_emit_ethernet(0x1a2, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb86dd6d3c070301"], 0x0) 18:56:24 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "b11ec7", 0x8, 0x11, 0x0, @ipv4={[], [], @local}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 18:56:24 executing program 1: r0 = openat$random(0xffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x9, "0500000000000000b6"}) [ 353.815676][T16092] __se_sys_ioctl+0xfb/0x170 [ 353.820363][T16092] do_syscall_64+0x2d/0x70 [ 353.824918][T16092] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 353.830903][T16092] RIP: 0033:0x45e219 [ 353.834816][T16092] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 353.854466][T16092] RSP: 002b:00007f82d2c27c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 353.862910][T16092] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 353.870896][T16092] RDX: 00000000200001c0 RSI: 000000004008ae90 RDI: 0000000000000006 [ 353.878886][T16092] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 353.886900][T16092] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 353.894887][T16092] R13: 00007fff0b4eba0f R14: 00007f82d2c289c0 R15: 000000000119bf8c [ 353.954557][T16092] ================================================================================ [ 353.980650][T16092] Kernel panic - not syncing: panic_on_warn set ... [ 353.987278][T16092] CPU: 1 PID: 16092 Comm: syz-executor.0 Not tainted 5.11.0-rc4-syzkaller #0 18:56:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x30, 0x0, &(0x7f0000000240)) [ 353.996046][T16092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.006107][T16092] Call Trace: [ 354.009395][T16092] dump_stack+0x137/0x1be [ 354.013740][T16092] ? panic+0x1f3/0x800 [ 354.017920][T16092] panic+0x291/0x800 [ 354.021835][T16092] ? __ubsan_handle_shift_out_of_bounds+0x455/0x4d0 [ 354.028443][T16092] __ubsan_handle_shift_out_of_bounds+0x4cc/0x4d0 [ 354.034889][T16092] ? kvm_find_cpuid_entry+0x1d0/0x1f0 [ 354.040288][T16092] intel_pmu_refresh+0xa1d/0xaa0 [ 354.045261][T16092] kvm_vcpu_after_set_cpuid+0x7cd/0x19b0 [ 354.050920][T16092] kvm_vcpu_ioctl_set_cpuid2+0x2e5/0x3a0 [ 354.056570][T16092] kvm_arch_vcpu_ioctl+0xe6c/0x41e0 [ 354.061781][T16092] ? kvm_vcpu_ioctl+0xff/0xa30 [ 354.066540][T16092] kvm_vcpu_ioctl+0x52b/0xa30 [ 354.071237][T16092] ? bpf_lsm_file_ioctl+0x5/0x10 [ 354.076201][T16092] ? kvm_vm_ioctl_get_dirty_log+0x6c0/0x6c0 [ 354.082191][T16092] __se_sys_ioctl+0xfb/0x170 [ 354.086797][T16092] do_syscall_64+0x2d/0x70 [ 354.091242][T16092] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 354.097146][T16092] RIP: 0033:0x45e219 [ 354.101053][T16092] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 354.120664][T16092] RSP: 002b:00007f82d2c27c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 354.130137][T16092] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 354.138115][T16092] RDX: 00000000200001c0 RSI: 000000004008ae90 RDI: 0000000000000006 [ 354.146091][T16092] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 354.154091][T16092] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 354.162071][T16092] R13: 00007fff0b4eba0f R14: 00007f82d2c289c0 R15: 000000000119bf8c [ 354.173062][T16092] Kernel Offset: disabled [ 354.177571][T16092] Rebooting in 86400 seconds..