Warning: Permanently added '10.128.0.33' (ECDSA) to the list of known hosts. 2020/08/31 22:20:39 fuzzer started 2020/08/31 22:20:40 dialing manager at 10.128.0.26:36579 2020/08/31 22:20:40 syscalls: 3315 2020/08/31 22:20:40 code coverage: enabled 2020/08/31 22:20:40 comparison tracing: enabled 2020/08/31 22:20:40 extra coverage: enabled 2020/08/31 22:20:40 setuid sandbox: enabled 2020/08/31 22:20:40 namespace sandbox: enabled 2020/08/31 22:20:40 Android sandbox: enabled 2020/08/31 22:20:40 fault injection: enabled 2020/08/31 22:20:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/31 22:20:40 net packet injection: enabled 2020/08/31 22:20:40 net device setup: enabled 2020/08/31 22:20:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/31 22:20:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/31 22:20:40 USB emulation: enabled 2020/08/31 22:20:40 hci packet injection: enabled 22:24:18 executing program 0: syzkaller login: [ 383.282496][ T29] audit: type=1400 audit(1598912658.478:8): avc: denied { execmem } for pid=8490 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 384.851025][ T8491] IPVS: ftp: loaded support on port[0] = 21 [ 385.410055][ T8491] chnl_net:caif_netlink_parms(): no params data found [ 385.636122][ T8491] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.643529][ T8491] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.654145][ T8491] device bridge_slave_0 entered promiscuous mode [ 385.674812][ T8491] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.682557][ T8491] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.692093][ T8491] device bridge_slave_1 entered promiscuous mode [ 385.756295][ T8491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 385.775863][ T8491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 385.829193][ T8491] team0: Port device team_slave_0 added [ 385.844504][ T8491] team0: Port device team_slave_1 added [ 385.890978][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 385.898405][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.924552][ T8491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 385.946347][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 385.954985][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.981213][ T8491] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 386.050874][ T8491] device hsr_slave_0 entered promiscuous mode [ 386.060378][ T8491] device hsr_slave_1 entered promiscuous mode [ 386.336173][ T8491] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 386.361278][ T8491] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 386.399260][ T8491] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 386.427192][ T8491] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 386.726674][ T28] Bluetooth: hci0: command 0x0409 tx timeout [ 386.737051][ T8491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.771840][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 386.780932][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.803286][ T8491] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.826724][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 386.837635][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.847342][ T8701] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.854753][ T8701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.869962][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 386.885581][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 386.895512][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.904668][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.911939][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.970388][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 386.980164][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 386.990588][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 387.001260][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 387.011430][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 387.021985][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 387.070666][ T8491] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 387.082057][ T8491] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 387.109522][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 387.118984][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 387.128488][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 387.138883][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 387.148272][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 387.220760][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 387.229561][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 387.237351][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 387.270030][ T8491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 387.336109][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 387.346222][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 387.403658][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 387.413142][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 387.435976][ T8491] device veth0_vlan entered promiscuous mode [ 387.445745][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 387.455517][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 387.487369][ T8491] device veth1_vlan entered promiscuous mode [ 387.565461][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 387.574933][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 387.584726][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 387.594374][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 387.617803][ T8491] device veth0_macvtap entered promiscuous mode [ 387.638315][ T8491] device veth1_macvtap entered promiscuous mode [ 387.708578][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 387.716258][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 387.726206][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 387.735549][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 387.745644][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 387.771517][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 387.814644][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 387.824806][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:24:23 executing program 0: 22:24:23 executing program 0: 22:24:23 executing program 0: [ 388.808435][ T8716] Bluetooth: hci0: command 0x041b tx timeout 22:24:24 executing program 0: 22:24:24 executing program 0: 22:24:24 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000976b0a6ef72a948347f175d1dc01762824", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r8, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x10, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf0, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000}, 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 389.598494][ T8731] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 389.689974][ T8731] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 389.702428][ T8731] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 389.895767][ T8737] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:24:25 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000976b0a6ef72a948347f175d1dc01762824", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r8, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x10, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf0, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000}, 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 390.195702][ T8747] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 390.287770][ T8747] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:25 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000976b0a6ef72a948347f175d1dc01762824", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r8, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x10, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf0, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000}, 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 390.669377][ T8758] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 390.763756][ T8758] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:26 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000976b0a6ef72a948347f175d1dc01762824", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r8, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x10, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf0, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000}, 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 390.887033][ T8716] Bluetooth: hci0: command 0x040f tx timeout [ 391.052546][ T8768] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 391.099826][ T8768] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:26 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000976b0a6ef72a948347f175d1dc01762824", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r8, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x10, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 391.356812][ T8777] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 391.403297][ T8777] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:26 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000976b0a6ef72a948347f175d1dc01762824", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 391.659101][ T8786] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 391.726951][ T8786] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:27 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000976b0a6ef72a948347f175d1dc01762824", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 392.163471][ T8796] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:27 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000976b0a6ef72a948347f175d1dc01762824", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 392.614096][ T8802] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:28 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000976b0a6ef72a948347f175d1dc01762824", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 392.967608][ T8716] Bluetooth: hci0: command 0x0419 tx timeout [ 393.013627][ T8807] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:28 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000976b0a6ef72a948347f175d1dc01762824", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 393.443712][ T8813] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:28 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000976b0a6ef72a948347f175d1dc01762824", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 393.835884][ T8818] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:29 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000976b0a6ef72a948347f175d1dc01762824", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 394.086237][ T8824] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:29 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000976b0a6ef72a948347f175d1dc01762824", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 394.248609][ T8827] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:29 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 394.556470][ T8833] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:29 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 394.987269][ T8839] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:30 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 395.318681][ T8844] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:30 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0485510, &(0x7f00000000c0)={0x2, 0x2, 0xfa, 0x8, &(0x7f0000000040)=[{}, {}]}) sched_setparam(0xffffffffffffffff, &(0x7f0000000140)=0x4) write$P9_RGETLOCK(r1, &(0x7f0000000180)={0x20, 0x37, 0x1, {0x1, 0xffff, 0x4, 0xffffffffffffffff, 0x2, '+\\'}}, 0x20) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f00000001c0)=0x6) ioctl$PPPIOCSACTIVE(r1, 0x40087446, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[{0x1, 0x89, 0x1, 0x3}, {0x9, 0x8, 0x1, 0x3}, {0x1739, 0xfe, 0xf1, 0x8}, {0x401, 0x0, 0x1f, 0x3}, {0x100, 0x81, 0x7f, 0x2}]}) r2 = dup2(r1, r1) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000280)={@fixed={[], 0x12}, 0x3}) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x200, 0x4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000300)=0x80000001, 0x4) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f0000000340)) r4 = syz_io_uring_complete(0x0) ioctl$TCSETX(r4, 0x5433, &(0x7f0000000380)={0x40, 0x8, [0x4, 0x9, 0x800, 0x8, 0x9], 0x100}) write$binfmt_misc(r0, &(0x7f00000003c0)={'syz0', "2d671a1b9e92216ca5182901905223cddba5da19230e41291389efba9b7a0e6b9766bead3b62"}, 0x2a) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000400)=0x64b9) r5 = syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0x2ed, 0x442000) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@dev={0xfe, 0x80, [], 0x3f}, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x4e23, 0x0, 0x4e24, 0x3, 0x2, 0x80, 0x0, 0x33}, {0x8, 0x5, 0x7, 0x0, 0x5, 0x1, 0x7, 0x2}, {0xb56, 0x678, 0x3, 0x1}, 0x200, 0x6e6bc0, 0x1, 0x0, 0x0, 0x2}, {{@in6=@ipv4={[], [], @empty}, 0x4d2, 0x33}, 0xa, @in6=@local, 0x34ff, 0x3, 0x2, 0x7f, 0x0, 0x96, 0x40}}, 0xe4) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000580)={'filter\x00'}, &(0x7f0000000600)=0x44) 22:24:30 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 395.835140][ T8851] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:31 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 396.316749][ T8856] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:31 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 396.582937][ T8861] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:31 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 396.971610][ T8866] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:32 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 397.360039][ T8871] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:32 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 397.590893][ T8858] IPVS: ftp: loaded support on port[0] = 21 [ 397.816957][ T8896] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:33 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 398.397847][ T8951] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:33 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 398.502966][ T8858] chnl_net:caif_netlink_parms(): no params data found [ 398.734939][ T9005] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 398.770869][ T8858] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.778895][ T8858] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.788368][ T8858] device bridge_slave_0 entered promiscuous mode [ 398.802533][ T8858] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.809999][ T8858] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.819515][ T8858] device bridge_slave_1 entered promiscuous mode [ 398.868477][ T8858] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 398.885429][ T8858] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 398.935083][ T8858] team0: Port device team_slave_0 added [ 398.949288][ T8858] team0: Port device team_slave_1 added 22:24:34 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 398.999049][ T8858] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 399.006894][ T8858] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 399.033139][ T8858] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 399.065935][ T8858] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 399.072995][ T8858] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 399.100135][ T8858] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 399.257527][ T8858] device hsr_slave_0 entered promiscuous mode [ 399.297487][ T8858] device hsr_slave_1 entered promiscuous mode [ 399.317902][ T8858] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 399.325581][ T8858] Cannot create hsr debugfs directory [ 399.356117][ T9061] EXT4-fs (loop0): bad block size 8192 22:24:34 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 399.527709][ T8701] Bluetooth: hci1: command 0x0409 tx timeout [ 399.877142][ T9105] EXT4-fs (loop0): bad block size 8192 [ 399.911426][ T8858] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 399.978258][ T8858] netdevsim netdevsim1 netdevsim1: renamed from eth1 22:24:35 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 400.037220][ T8858] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 400.109892][ T8858] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 400.305714][ T9116] EXT4-fs (loop0): bad block size 8192 [ 400.733648][ T8858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 400.776888][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 400.785928][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 400.809227][ T8858] 8021q: adding VLAN 0 to HW filter on device team0 [ 400.832454][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 400.842224][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 400.852417][ T3219] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.859699][ T3219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 400.919103][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 400.928645][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 400.938479][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 400.947870][ T3219] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.955144][ T3219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.016939][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 401.027852][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 401.058022][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 401.068672][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 401.107721][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 401.117681][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 401.127897][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 401.149842][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 401.159990][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 401.174841][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 401.184809][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 401.207603][ T8858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 401.320311][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 401.328926][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 401.369691][ T8858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 401.448256][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 401.458201][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 401.529074][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 401.538632][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 401.559194][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 401.568608][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 401.589600][ T8858] device veth0_vlan entered promiscuous mode [ 401.610517][ T8701] Bluetooth: hci1: command 0x041b tx timeout [ 401.646812][ T8858] device veth1_vlan entered promiscuous mode [ 401.802603][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 401.812326][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 401.821596][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 401.831484][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 401.860697][ T8858] device veth0_macvtap entered promiscuous mode [ 401.890768][ T8858] device veth1_macvtap entered promiscuous mode [ 401.951559][ T8858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 401.962132][ T8858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.975832][ T8858] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 401.983943][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 401.993961][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 402.003269][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 402.013171][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 402.046660][ T8858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 402.057209][ T8858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.070817][ T8858] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 402.090183][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 402.100490][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:24:38 executing program 1: unshare(0x4000600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x200000000000000, &(0x7f0000000040)={0xd, 0x2, 0x4, 0x8000, 0x0, r0}, 0x40) clone3(&(0x7f0000000580)={0x80008000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) 22:24:38 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 403.037773][ T9130] EXT4-fs (loop0): bad block size 8192 22:24:38 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 403.621260][ T9139] EXT4-fs (loop0): bad block size 8192 22:24:38 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x80000) close(r0) socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) [ 403.687484][ T5] Bluetooth: hci1: command 0x040f tx timeout 22:24:39 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 404.007066][ T29] audit: type=1400 audit(1598912679.199:9): avc: denied { block_suspend } for pid=9144 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 404.041309][ T9147] EXT4-fs (loop0): bad block size 8192 22:24:39 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='devices.list\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x86eae000) 22:24:39 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 404.556778][ T9161] EXT4-fs (loop0): bad block size 8192 22:24:39 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:24:39 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='devices.list\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x86eae000) [ 404.987936][ T9169] EXT4-fs (loop0): bad block size 8192 22:24:40 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:24:40 executing program 1: r0 = syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000002480)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="64796e2c736f757263653d2323a5f9f72407e8c6e000250752cf166fa4d53c4acf6779a58e1679cbe2bbd0e77c941a98b09ac43d840ca7f3c47ee435c5bb04acf9d13a3feb5913b83ebcc40c20f4fa5d76b0d1d6dd79d8e862bb2b36796247801f0ded0324a773d0eb04373d4b896a89ca0c78d36c3154d2b38ace3a5bfe6795646edf8c2b54627425ee701fabaa"]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) [ 405.454023][ T9175] EXT4-fs (loop0): bad block size 8192 22:24:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x6, 0x8, [0x9, 0xe9, 0x9, 0x280, 0x5312, 0x4, 0x1, 0x8000]}, 0x18) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7a, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)=0x18) 22:24:40 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:24:40 executing program 1: ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r3}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r3, 0x2}, &(0x7f00000000c0)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000003a0, 0x0) syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000086a051300400000000001090224000100000100000000000000f2d43113e80d0000210000f60122000009058103000000000000b3adc9c3f0e41c7d4f6946fb24a782ced503cca53882aa307ba74c1289dab0a9967017891a34c762d4fbe55fecb7bc41fbb3b480b7b3b5dee1203ac5d63a4ed47b0311d22d3ea5f6e0fbf5b800949e7a2d840769c5bbda22b891a9ff43f454ae70d305454e8e57ec3d5e4838842e64f5ef2ff3683bbababf39"], 0x0) [ 405.767869][ T3770] Bluetooth: hci1: command 0x0419 tx timeout [ 405.836905][ T9188] EXT4-fs (loop0): bad block size 8192 22:24:41 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 406.237768][ T9198] EXT4-fs (loop0): bad block size 8192 [ 406.306914][ T5] usb 2-1: new low-speed USB device number 2 using dummy_hcd 22:24:41 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 406.594025][ T9201] EXT4-fs (loop0): bad block size 8192 [ 406.666574][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 406.677137][ T5] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 406.686789][ T5] usb 2-1: New USB device found, idVendor=056a, idProduct=0013, bcdDevice= 0.40 [ 406.696117][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:24:41 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 406.831857][ T5] usb 2-1: config 0 descriptor?? [ 407.067714][ T9209] EXT4-fs (loop0): bad block size 8192 [ 407.109191][ T9123] usb 2-1: USB disconnect, device number 2 22:24:42 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 407.409339][ T9216] EXT4-fs (loop0): bad block size 8192 22:24:42 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 407.639946][ T9221] EXT4-fs (loop0): bad block size 8192 22:24:43 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 408.022137][ T9226] EXT4-fs (loop0): bad block size 8192 22:24:43 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:24:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$HIDIOCAPPLICATION(r1, 0x4802, 0x4) mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000002900)=""/165, 0xa5}], 0x1, 0x0, 0x0) [ 408.377744][ T9232] EXT4-fs (loop0): bad block size 8192 22:24:43 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:24:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) r6 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x1, 0x8013, 0x2, @private1={0xfc, 0x1, [], 0x1}, @mcast2, 0x40, 0x8, 0xeaf3, 0x5}}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000340)={r7, 0x1, 0x6, @broadcast}, 0x10) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00003cf2ff250df32f614626001207000000003730879f01bb1f3bdd96c48c92bb9f6dc5b9f73798b69345bc1a78d51741c37d690b60878a08532eb8ac19841a2d8ccafb14bf8cd0cd3a500095327b80eab280f670911b7cf5d5cb99dc84f16d5030fdbac3ff8ebbfbd63e47ae4f86b8edd06dc19b5ae8224a51dd91e39905a4f9482a30ee742e74e9f582112245509d8ef0d1c3970059accf2dd9b7807e22db36eb", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6], 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r10}}, 0x20}}, 0x0) fchmodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) [ 408.709517][ T9243] EXT4-fs (loop0): bad block size 8192 22:24:44 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 408.994223][ T9248] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 409.090746][ T9251] EXT4-fs (loop0): invalid first ino: 0 [ 409.148688][ T9248] bridge0: port 2(bridge_slave_1) entered disabled state 22:24:44 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 409.454657][ T9248] device bridge_slave_1 left promiscuous mode [ 409.461084][ T9248] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.600017][ T9248] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 409.673208][ T9260] EXT4-fs (loop0): invalid first ino: 0 22:24:44 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x121102, 0x88) getdents(r3, &(0x7f0000000100)=""/110, 0x6e) close(r2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0xa}, {0x1}, @period={0x0, 0x2, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9cd283caf790000540b", @ANYRES32=0x0, @ANYBLOB="000000311b382900280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x54, r5, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x2c}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x2b}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000081}, 0x1) 22:24:45 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 410.068050][ T9277] netlink: 2036 bytes leftover after parsing attributes in process `syz-executor.1'. [ 410.077871][ T9277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 410.108155][ T9278] EXT4-fs (loop0): invalid first ino: 0 22:24:45 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000200000006000100000008000400"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 410.507081][ T9284] EXT4-fs (loop0): bad block size 8192 22:24:45 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000200000006000100000008000400"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:24:46 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x101}, {0x6, 0x11, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x8b6f}}]}, 0x70}, 0x1, 0x0, 0x0, 0x801}, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000300)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000004c0)="b641ecf76c71df", 0x7}]) [ 410.992806][ T9291] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9291 comm=syz-executor.1 [ 411.012912][ T9292] EXT4-fs (loop0): bad block size 8192 22:24:46 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000200000006000100000008000400"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 411.109166][ T9294] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9294 comm=syz-executor.1 [ 411.282047][ T9298] EXT4-fs (loop0): bad block size 8192 22:24:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x44}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000080)='GPL\x00') 22:24:46 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:24:46 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$rfkill(r0, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14303e, 0xda) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000480)=0x3, 0x4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = inotify_init1(0x80800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, &(0x7f0000000200)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000440)=r3) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_int(r4, 0x0, 0x31, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$int_out(r1, 0x1, &(0x7f00000000c0)) [ 411.744222][ T9305] EXT4-fs (loop0): bad block size 8192 22:24:47 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:24:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7, 0x6, 0x0, 0x23, 0x0, 0x7f, 0x20022, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0xc}, 0x8020, 0xfffffffffffffffd, 0x400, 0x1, 0x7fff, 0x2, 0x7}, 0x0, 0x1, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r2, &(0x7f0000000340)=""/45, 0x2d) [ 412.228063][ T9314] EXT4-fs (loop0): bad block size 8192 22:24:47 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 412.637743][ T9324] EXT4-fs (loop0): bad block size 8192 22:24:47 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xc3) inotify_init() signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fd}, &(0x7f0000000200), 0x0) [ 412.785320][ T29] audit: type=1400 audit(1598912687.980:10): avc: denied { create } for pid=9326 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 412.806845][ T29] audit: type=1326 audit(1598912687.990:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9326 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f85549 code=0x0 22:24:48 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000200000006000100000008000400050006000100"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 413.049772][ T9331] EXT4-fs (loop0): bad block size 8192 22:24:48 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000200000006000100000008000400050006000100"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 413.321275][ T9335] EXT4-fs (loop0): bad block size 8192 22:24:48 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000200000006000100000008000400050006000100"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 413.600391][ T29] audit: type=1326 audit(1598912688.800:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9326 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f85549 code=0x0 22:24:48 executing program 1: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x62, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa008100000086dd6000000000282b00fe8000000000000000000000000000aafe8000000000000000000000000000aa87000000000000000002040100000000fc0247e4dd6c1bef9e0397d000"/98], 0x0) [ 413.806396][ T9342] EXT4-fs (loop0): bad block size 8192 22:24:49 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:24:49 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000b40), 0x0, &(0x7f0000000c40)={[{@part={'part', 0x3d, 0xffffffff00000001}}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1e, 0x4, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r1, r1, 0xa}, 0x10) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000200)={0x36d, 0x1, 0x0, 0x100, 0x1}) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r5}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r5, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000240)=ANY=[@ANYRES32=r5, @ANYBLOB="0500ae00ccf543d78997dbc029d7de3384300b29c16479afb4ef4d9c20ce667de054be63bcdca0690f94846578194585a88503a7c9515883ab219e73896eeb807100ee8018068ae761a82f7b4ec8b66824cc610000000000000000486b5f8b93d0de69918087cd695f7b2036b8642f08a749e1e6e6504ba8a3588263c0964e9b60a75056c00dc7a917c2b9a5428aaa0ebd304cc46f11732d6f99d1b43c3e37794d16decca59ef4517ea674ddc7e0c4d2d6c1cb5da1b22d4add2f15d36ad850f2c983e1f4af6958d0f15138ab98be2bc987a084dceefd719958ad7e526d1b17c0a1dc05f5cefeaaa36698e5"], 0xb6) [ 414.121629][ T9350] EXT4-fs (loop0): bad block size 8192 22:24:49 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 414.310652][ T9354] hfsplus: part requires an argument [ 414.316163][ T9354] hfsplus: unable to parse mount options [ 414.437829][ T9354] hfsplus: part requires an argument [ 414.443279][ T9354] hfsplus: unable to parse mount options [ 414.545572][ T9361] EXT4-fs (loop0): bad block size 8192 22:24:49 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc0002", 0x43) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/13) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) splice(r0, 0x0, r2, 0x0, 0x10010, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 22:24:49 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 414.904630][ T9370] EXT4-fs (loop0): bad block size 8192 22:24:50 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 415.414838][ T9377] EXT4-fs (loop0): Can't mount with encoding and encryption 22:24:50 executing program 2: remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x8, 0x4000) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x701080, 0x0) bind$tipc(r0, 0x0, 0x0) r1 = gettid() kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r1, 0x7, r0, &(0x7f0000000080)={r0, r0, 0x63dd}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e20, 0x9, @ipv4={[], [], @loopback}}, {0xa, 0x4e22, 0x506d74b1, @empty, 0x80000001}, 0x2, [0x7ff, 0x1f, 0x3ff, 0xc07, 0x7fffffff, 0x4, 0x81, 0x100]}, 0x5c) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000140)=0x1) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x9) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='cpuset\x00') setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000200)=0x1, 0x4) r3 = openat$ttyprintk(0xffffff9c, &(0x7f0000000240)='/dev/ttyprintk\x00', 0x101000, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000280)={0x5, 0x6, 0x3ff, 0x9, 0x15, "50a9fa070615bd8b"}) r4 = accept4$rose(r0, &(0x7f00000002c0)=@full={0xb, @remote, @remote, 0x0, [@default, @rose, @default, @netrom, @null, @rose]}, &(0x7f0000000300)=0x40, 0x0) sendto$rose(r4, &(0x7f0000000340)="9cf2d8762c4a45445acdc22cd19b27e877ae5722e826491f46c2709328c36843abcfbd515d48efd34b42385371d112955e550b56f31cbd6c5f8bd506a77ba1dbe438344446573f48e7e80be0a756ad7776a9c0d392d8910470d9e634ce1d109e2ab8b6cbbe8b8296733895a62cd200b38745b4e65dc1d45ea21432c8b31e3de80f64a392dd044bc57a2c", 0x8a, 0x40040, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000400)='batadv_slave_1\x00') r5 = openat$pfkey(0xffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x50080, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r5, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xec, 0x14, 0x200, 0x70bd29, 0x25dfdbfb, {0x9, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x29, 0x1, "9f49db3505a23ef8aace06c51da00d309bae8336f44b2893c1677c634db22688b1cb76cd9e"}, @INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "f7afd44107f222097cd4c405726c4f9b8001aa7ce9d2b22bfb9f2a450768e09241b312d6447c8fa9acc4453b1f9b03c26850b023d8dd4ea03be4e49d7b74b3b5c9231f081fab5acc7c2e51501570dfb0929fa2ee9fbe4030a53d731f566a4e515fa0c9a34d6c39e1622150a8289282142ed90704fd389db2a44b70551cd1a8f6fbd8f9cc1396e4f439da58143cffeaae44b0907e02b2c661c7733ba4a0e29a9781a29923e3"}]}, 0xec}, 0x1, 0x0, 0x0, 0x40000}, 0x4c000) sched_getaffinity(r1, 0x8, &(0x7f0000000640)) 22:24:50 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:24:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0xdf06, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r3 = socket(0x1e, 0x4, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r5}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000040)={r5, 0x2}, &(0x7f00000000c0)=0x8) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r2, 0x1, 0x70bd2c, 0x0, {{}, {}, {0x18, 0x17, {0x6, 0x0, @l2={'ib', 0x3a, 'ip_vti0\x00'}}}}}, 0x34}}, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_DESTROY(r4, 0x5000940f, &(0x7f0000000500)={{r6}, "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"}) splice(r0, 0x0, r6, 0x0, 0x6, 0x0) [ 415.911022][ T9383] EXT4-fs (loop0): Can't mount with encoding and encryption 22:24:51 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 416.343581][ T9390] EXT4-fs (loop0): Can't mount with encoding and encryption 22:24:51 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 416.799801][ T9397] EXT4-fs (loop0): unsupported inode size: 4 [ 416.806152][ T9397] EXT4-fs (loop0): blocksize: 8192 22:24:52 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 417.088753][ T9401] EXT4-fs (loop0): unsupported inode size: 4 [ 417.095038][ T9401] EXT4-fs (loop0): blocksize: 8192 22:24:52 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 417.374046][ T9406] EXT4-fs (loop0): unsupported inode size: 4 [ 417.380338][ T9406] EXT4-fs (loop0): blocksize: 8192 22:24:52 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 417.670950][ T9411] EXT4-fs (loop0): unsupported inode size: 4 [ 417.677279][ T9411] EXT4-fs (loop0): blocksize: 8192 22:24:53 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 417.975179][ T9395] IPVS: ftp: loaded support on port[0] = 21 [ 418.286284][ T9443] EXT4-fs (loop0): unsupported inode size: 4 [ 418.292483][ T9443] EXT4-fs (loop0): blocksize: 8192 [ 418.507353][ T9395] chnl_net:caif_netlink_parms(): no params data found [ 418.642754][ T9395] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.650326][ T9395] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.659877][ T9395] device bridge_slave_0 entered promiscuous mode [ 418.675712][ T9395] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.682955][ T9395] bridge0: port 2(bridge_slave_1) entered disabled state 22:24:53 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 418.692776][ T9395] device bridge_slave_1 entered promiscuous mode [ 418.994421][ T9395] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 419.067014][ T9395] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 22:24:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000081", 0x20, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@generic={0x4, 0x2}, @exp_fastopen={0xfe, 0xa, 0xf989, "cc1df508f9d2"}]}}}}}}}}, 0x0) [ 419.192394][ T9564] EXT4-fs (loop0): unsupported inode size: 4 [ 419.199286][ T9564] EXT4-fs (loop0): blocksize: 8192 [ 419.264243][ T9395] team0: Port device team_slave_0 added [ 419.323150][ T9395] team0: Port device team_slave_1 added 22:24:54 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 419.496729][ T9395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 419.503816][ T9395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 419.530463][ T9395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 419.666381][ T9395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 419.673457][ T9395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 419.699575][ T9395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 419.779684][ T9588] EXT4-fs (loop0): invalid first ino: 1 [ 419.845746][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 419.976915][ T9395] device hsr_slave_0 entered promiscuous mode [ 420.027604][ T9395] device hsr_slave_1 entered promiscuous mode [ 420.057622][ T9395] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 420.065492][ T9395] Cannot create hsr debugfs directory [ 420.378525][ T9395] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 420.412083][ T9395] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 420.461070][ T9395] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 420.498900][ T9395] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 420.894744][ T9395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 420.981407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 420.990900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 421.018845][ T9395] 8021q: adding VLAN 0 to HW filter on device team0 [ 421.043114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 421.053032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 421.063437][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.070868][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 421.127335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 421.136798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 421.146708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 421.156134][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.163433][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 421.172547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 421.183427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 421.230870][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 421.241576][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 421.300341][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 421.310092][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 421.320466][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 421.331103][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 421.340699][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 421.378207][ T9395] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 421.391331][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 421.427555][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 421.438815][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 421.477041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 421.484885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 421.543020][ T9395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 421.641137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 421.651963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 421.716518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 421.726253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 421.751210][ T9395] device veth0_vlan entered promiscuous mode [ 421.759899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 421.770054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 421.828325][ T9395] device veth1_vlan entered promiscuous mode [ 421.925411][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 421.961668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 421.971170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 421.981401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 421.991080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 422.019956][ T9395] device veth0_macvtap entered promiscuous mode [ 422.042800][ T9395] device veth1_macvtap entered promiscuous mode [ 422.108942][ T9395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.119660][ T9395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.130587][ T9395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.141187][ T9395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.156315][ T9395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 422.164295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 422.173750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 422.182965][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 422.193024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 422.216050][ T9395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.226715][ T9395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.236774][ T9395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.247497][ T9395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.261141][ T9395] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 422.274266][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 422.285047][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 422.847493][ T9651] mmap: syz-executor.2 (9651) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:24:58 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 22:24:58 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000006000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080001"], 0x3}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r5, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d5dd35ed5acd7f426df3150c73a0eb63d2de7270854154ac4dff28b30f9cbd2161a0f7280ceeaceb28cf402e5e9d56b7a227ed13ac96961e968b5607da6d568310c28173e0600000000000000420e7eed638551aa2cb8f0ecca8c1d7be91544017a831412483624e12cfc450224a3fe77d6a1240b4a7090a6ee", @ANYRES32=r4, @ANYBLOB="00000700ffffffff0000000008000100687462"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:24:58 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 423.223295][ T9656] EXT4-fs (loop0): invalid first ino: 1 22:24:58 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:24:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000], [0x0, 0x0, 0x7]}, 0x45c) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) r2 = socket(0x1e, 0x4, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r5, 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x19) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r4, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r4, 0x3}, &(0x7f0000000040)=0x8) 22:24:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') fchdir(r0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000040)) syz_read_part_table(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 423.704396][ T9665] input: syz1 as /devices/virtual/input/input5 [ 423.769358][ T9672] input: syz1 as /devices/virtual/input/input6 [ 423.816983][ T9669] EXT4-fs (loop0): invalid first ino: 1 [ 423.957507][ T9679] ldm_validate_privheads(): Disk read failed. [ 423.964580][ T9679] loop2: p2 < > [ 423.968186][ T9679] loop2: partition table partially beyond EOD, truncated [ 423.976198][ T9679] loop2: p2 size 2 extends beyond EOD, truncated 22:24:59 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 424.005997][ T8714] Bluetooth: hci2: command 0x040f tx timeout 22:24:59 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80) r1 = socket(0x1e, 0x4, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r3}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r3, 0x2}, &(0x7f00000000c0)=0x8) recvmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)=""/83, 0x53}, {&(0x7f0000000200)=""/37, 0x25}, {&(0x7f0000000240)=""/162, 0xa2}, {&(0x7f0000000300)=""/38, 0x26}, {&(0x7f0000000340)=""/66, 0x42}, {&(0x7f00000003c0)=""/59, 0x3b}, {&(0x7f0000000400)=""/98, 0x62}, {&(0x7f0000000480)=""/85, 0x55}, {&(0x7f0000000500)=""/98, 0x62}], 0x9, &(0x7f0000000600)=""/232, 0xe8}, 0x7}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000700)}, {&(0x7f0000000740)=""/2, 0x2}, {&(0x7f0000000780)=""/16, 0x10}, {&(0x7f00000007c0)=""/20, 0x14}, {&(0x7f0000000800)=""/244, 0xf4}], 0x5, &(0x7f0000000940)=""/212, 0xd4}, 0x6}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000a40)=""/8, 0x8}], 0x1, &(0x7f0000000ac0)=""/104, 0x68}, 0xe}], 0x3, 0x40000000, &(0x7f0000000bc0)={0x77359400}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000001440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001400)={&(0x7f0000000c00)={0x7fc, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x36c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xfc, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5b}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '})\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x12}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(\'*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '##\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x61bb}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '%\x88/&\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffc}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8060}]}]}, @ETHTOOL_A_BITSET_MASK={0x2b, 0x5, "ac29f9c8b1e5b32567b28b5b26fd63d79ec612aa20f6fd6dcd358c4b6a2e9dfa590175fd10cd45"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x38, 0x4, "2b2875a4309178414df28f7dcddaf6e32e264b7925bf63617d6b2ee29f997a61b979ff40a40919dd3b7accb908caa9d19f0f2ae0"}, @ETHTOOL_A_BITSET_BITS={0xe4, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '@[/:\\(+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xcd&:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\'#&[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff81}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xcd@{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '+]L#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe4}]}]}, @ETHTOOL_A_BITSET_MASK={0x3d, 0x5, "07adab14e1bcdefa80da179064f5bcb53ac5c89ca892ef8c94ab276d7fa28566354fbd9b05e054cefe52cb3a9ffed2c49aefe3185e428b3e2f"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x20}, @ETHTOOL_A_BITSET_BITS={0xd8, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-![@\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '%%#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '((!!$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '-/..-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x23}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ']-{]@R\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xc8\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1c8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xc4, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xdeb}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(+@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '+\'&(r-*.]&,*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x7d, 0x5, "683ddc54343dd3cf71c1143480027b5c3ce7c60f86ac4550935508eb847be3d6b07dbc64612c5b451c8d5da0358c391316f3d46a892eb7061d7924e6ee2dea22fd4a053cef6d200b8a5b91ce5d3167bcde69821b86f266acf907ec8e5af9406dfa20afbec2200accb7e27fd4029f06d3c048a355a82c9781de"}, @ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff7}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x49}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x27}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3d}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x70, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_VALUE={0x57, 0x4, "a7166fbd7d1fc5ffb3b8eba4a68f40577d259af63c87494eba0161d841b67962bbf0e08f54843b9577f4d35e9fd591ecd598570e7e2e241bd90db65706eb5b416487ff18b10d33f6139f61c8521f685139b96b"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1f8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x10001}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_MASK={0xe0, 0x5, "58852479a3b0599d41a9265bda2fd340e9d44485f0b59f1ae510c8ca2e387cbc7d91f59857bd4830375402068746c3945b308813042d600e874deed717315070e90164c95c400dd85a93acc4d29d9d943ba045a4f97c68b7701a9500132daf4f22eb7edc72d3b9d834d96301b23688118acce13f7afa4d07585e4dab8b0dcafad94e376c4ca2489d109d7d98842512a5fea6c9c633faceb3629882f185d303a3366d804d9be09b5e981b137bca151d0bae9f8fbf515069b9bb97f3500f4565e417981ae9ea648719a896bce366d4c250bd6dbfcc1ca60fae69824db2"}, @ETHTOOL_A_BITSET_VALUE={0x83, 0x4, "f1bf8863d7f6f861137f7d44c84efb492c4f8af2ae9c2daae759dd70ddce2601cb0b9217b4395a40f4ac2ef708b59e7990f130862f2e9fe0aff91b22d328e9166bc56358a44155689e876c7faf5f016eaae3b4a989501d12cd7c6107f58f677f7d0c680c82f1099a8ffb882b1e1c11ee89650d85a5cf7aa3a54a4f7e0d3cf3"}, @ETHTOOL_A_BITSET_VALUE={0x74, 0x4, "2d7c822f49ea0bb6c5f454f86461457636ecad1ac2505f671324e3b1127971912cce4f08b02577a9d4ee7dcdae3307b014623dc19476fff915deab302b29f210777b6c3fec19d495e15c9fbf44a141a103d5efddb238567f32bee46cc7cf9f009e49f34c2072bd35ae88af28b26e4f12"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x7fc}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) r6 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x1, 0x8013, 0x2, @private1={0xfc, 0x1, [], 0x1}, @mcast2, 0x40, 0x8, 0xeaf3, 0x5}}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000340)={r7, 0x1, 0x6, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000700)={r4, 0x200}, &(0x7f0000001480)=0x8) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x6) r8 = accept4$ax25(r6, &(0x7f00000014c0)={{0x3, @rose}, [@bcast, @null, @default, @rose, @bcast, @null, @remote, @bcast]}, &(0x7f0000001540)=0x48, 0x1000) ioctl$sock_inet_SIOCGIFNETMASK(r8, 0x891b, &(0x7f0000001580)={'bond_slave_0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}}) [ 424.142495][ T4869] ldm_validate_privheads(): Disk read failed. [ 424.149637][ T4869] loop2: p2 < > [ 424.153234][ T4869] loop2: partition table partially beyond EOD, truncated [ 424.160913][ T4869] loop2: p2 size 2 extends beyond EOD, truncated 22:24:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x210481) signalfd4(r2, &(0x7f0000000040)={[0xfff, 0x8001]}, 0x8, 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpriority(0x0, 0xffffffffffffffff) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000300)={0x18, 0x0, 0x6, {0x7}}, 0x18) sendto$inet(r1, &(0x7f0000000100)='6', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x16000000, 0x1f4}, 0x1a0}], 0x1, 0x100, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000002c0)={0x1, 0x2, 0x10000, 0x3ff, 0x1, "817827fec764c2037f1d313080dfceeeaf536d", 0x4, 0x3}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000340)=""/196, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) [ 424.293499][ T9696] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:24:59 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 424.573426][ C1] hrtimer: interrupt took 55271 ns [ 424.847733][ T9705] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:00 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x58, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x44, 0x1, [@m_tunnel_key={0x40, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xc}]}, {0x4}}}]}]}, 0x58}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x600241, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}]}, 0x20}, 0x1, 0x0, 0x0, 0x8}, 0x8000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r2, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2c2c, 0x3}}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}]}, 0x38}}, 0x40041) 22:25:00 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, 0x0, 0x0) r3 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) setpriority(0x0, 0x0, 0xecffffff) r6 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x101000, 0x8) ioctl$SCSI_IOCTL_GET_PCI(r7, 0x5387, &(0x7f0000000100)) write$USERIO_CMD_SET_PORT_TYPE(r6, 0x0, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f0000000040)={0x3, 0xffffffff, 0x1e3, 0x80800, r3}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x4008044) [ 425.647379][ T9716] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, &(0x7f0000000140)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000740)=""/5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) r5 = accept4$alg(r4, 0x0, 0x0, 0x80000) sendmmsg$sock(r5, &(0x7f0000000700)=[{{&(0x7f0000000280)=@hci={0x1f, 0x1, 0x1}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000440)="1ce54f46f02f6d03d994aa14afcb43c04748f5215dceeceaf6479928a7c5b2a955138ed8afd8ccc6e1981f2a4d574b70951742e3a3ffdddf9c6375f50512c4213ead75f3a8c38ef82f9c2049b56bd4ec05221795dc2c1c9ab8d2a1e0da7717f963938688688282f5f69237b8be468b577adb493ccc3b7d85a12f8ad022ca1dcaaa1ae57c31b09453cad4e7b7d07f13c43c765dec367353dc826001f344f3387e8807c682b8d1367a567d979f85446ee6c7814c9d280dee1961eae6433e6f053067ff9d6e3e06f47367417aebe4abf1ea541e3657f25887674a88474b3c3b1716229dd8b1", 0xe4}, {&(0x7f0000000300)="98481aa0636b4b5cd02c020fa59da1d29f62fa51254c4f77182edbb5546a78c55e14dfa96c2161ae1454791b5ba8a177be1828569433b3f21b486080dc9d767e65bf38290535809a69777055488fef8f5528379527cc2a3adf55ac6cb8cf29d0f66ebcc9c70a062a2d87386d7fc0d6ea32e2ea3a887da72966cf", 0x7a}, {&(0x7f0000000200)="e453bebf1f", 0x5}, {&(0x7f0000000580)="1bec98608eb0d24b6b6ccc0b1497cdc6c0da8ca4bf097cd15f181fd5441ab77575a97a69c185d5699e1378dd7b38e6e03971955ee09af08cee57cbed9eea0c2c0012e0bf44fcdbe1c5416d70c7a0b08d1a72e8acc7354d028c4d984d1dfaa27bf74c8820c2a13dc976bcbb8dcc881678cc9be4f67e1a0547e1bb23fd02b986ab60cb0c3b03dfa10c102ec085f2694255ef03ffea4f27fd", 0x97}], 0x4, &(0x7f0000000680)=[@mark={{0x10, 0x1, 0x24, 0x5}}, @timestamping={{0x10, 0x1, 0x25, 0x80000001}}, @timestamping={{0x10, 0x1, 0x25, 0x9}}, @mark={{0x10, 0x1, 0x24, 0x80000000}}, @mark={{0x10, 0x1, 0x24, 0x1f}}], 0x50}}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:25:01 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 425.967433][ T9723] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 426.063474][ T9730] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 426.081417][ T9723] kvm: pic: single mode not supported [ 426.081770][ T9723] kvm: pic: single mode not supported [ 426.084938][ T9648] Bluetooth: hci2: command 0x0419 tx timeout [ 426.087345][ T9723] kvm: pic: level sensitive irq not supported 22:25:01 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca249435, &(0x7f0000000280)={0x2, 0x1, @status={[0xfffffffffffffffe, 0x4, 0x2, 0x8, 0x594, 0x1ea80000]}, [0x401, 0x9508, 0x4, 0x9, 0x5, 0x4, 0x3f, 0x7, 0x2, 0x5, 0x2, 0x3, 0x28, 0x2, 0x100000001, 0x80, 0xfffffffffffffffe, 0x4, 0x131, 0x8000000000000000, 0x100000001, 0x6, 0x3, 0x6, 0x101, 0x76e, 0x9, 0x5, 0xbe, 0x3ff, 0x100000001, 0xfff, 0xab4d, 0x5, 0x4, 0xc1, 0x6, 0x0, 0x7, 0xe7, 0x4, 0x1, 0x7, 0x8, 0x6d92, 0xfffffffffffffffa, 0x3d4d, 0x4, 0x76, 0x100, 0x6, 0x6, 0xffff, 0x1, 0x0, 0x80, 0xb980, 0x7, 0x5, 0x7, 0x100000000, 0xfffffffffffffffe, 0xfad, 0xbbdb]}) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) [ 426.105024][ T9723] kvm: pic: single mode not supported [ 426.111278][ T9723] kvm: pic: level sensitive irq not supported [ 426.142591][ T9723] kvm: pic: single mode not supported 22:25:01 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 426.149193][ T9723] kvm: pic: level sensitive irq not supported [ 426.310247][ T9723] kvm: pic: single mode not supported [ 426.340351][ T9723] kvm: pic: single mode not supported [ 426.368777][ T9723] kvm: pic: single mode not supported [ 426.377077][ T9723] kvm: pic: single mode not supported [ 426.383083][ T9723] kvm: pic: level sensitive irq not supported [ 426.402775][ T9723] kvm: pic: single mode not supported [ 426.419926][ T9723] kvm: pic: single mode not supported [ 426.498003][ T9723] kvm: pic: level sensitive irq not supported [ 426.551930][ T9723] kvm: pic: level sensitive irq not supported [ 426.621930][ T9723] kvm: pic: level sensitive irq not supported [ 426.642979][ T9723] kvm: pic: level sensitive irq not supported [ 426.747169][ T9738] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 426.775975][ T9741] kvm: pic: level sensitive irq not supported 22:25:02 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:02 executing program 1: r0 = fsopen(&(0x7f0000000040)='configfs\x00', 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) close(r3) dup2(r2, r0) 22:25:02 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810340000000000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, &(0x7f0000000000)) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x24, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x40}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000580)={0x14, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 426.777875][ T9741] kvm: pic: level sensitive irq not supported [ 427.254806][ T9750] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:02 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="280000001c000729d50000000000000007", @ANYRES32], 0x42e}}, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:25:02 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 427.579020][ T9760] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 427.606561][ T8714] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 427.633475][ T9761] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:25:03 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x802, 0x0, 0x5}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='timerslack_ns\x00') ioctl$SNDRV_PCM_IOCTL_XRUN(r1, 0x4148, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000500)={{0x1, 0x0, @descriptor="421eae233eae1c88"}, 0xa0, 0x0, [], "f6495cc7d27d06fd92a4b25361bddd6e41f881e6f5f01453d1b64dd744a2e1fc4589a1fe29a25f9d4f90226b11a0d42b0fba735a97fc4f0dfe4a3b72bc1e6334b71d0cce881f2429d52a2e94b6d5629724900442e73592d53d3833247a092721166c2cca9d58070f747c6d4db99c6bf42aea2f470b6c119cc3a3bff70b24d80f36d25f37768c57a9a08d4b2b3655a334bd74aceccc18530609db4721056effdb"}) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x2, 0x2}}, 0x10, &(0x7f0000000400)=[{&(0x7f00000000c0)="327b2ea13df39ad28175f49353930b96adc41bbf7085156fdc00871e1806813ace34e472f89d2baab1a2465dd85b0349e30afa6fb8517073b2f12f5570b1a3527a471c55077bc4b2099d94332280d2b1e1", 0x51}, {&(0x7f0000000140)="e7a48e412de1c401597a6cc43f96580685ee8e393e1fbd3455776bc6282108d900915cecbe7cedfaa3d7217e18f4081b8093e32c91b0914543d808d9f5e29bb46933ea56da4026ba72f9bacf79aa8dee8375a83f612945e6dc7695a5ca93400f2410894ac55485a861134b95edab847261c2b3086923134eaececcc1dae94ba6c70a3389ea18930173a259f5f0e69eca71a2ed4e4711d69cd764b1", 0x9b}, {&(0x7f0000000200)="c1373c3551c0839ac82688cba77a9c0f688c29c9952831966d9df7531d79317c9025df11e6bef2761a0063de8861c15c9ae130bd39561fc1aac5c1b11719f771a0f62d7c1bb37a941a3b99a6aa56a47ff8498b276fe0da99c6ac3484ba02e17f0941a605", 0x64}, {&(0x7f0000000280)="ce0926f3e394aadfc29f9b2b65579cd1fb628b49390f2536f532baaf62e8ec40479c6f4a7a72f7b4c843b8cc099bff27e5328b23826ae9fff3a831444ac1badf73bc34d7fe9fab59a96a518ff2860ba1acb5e559eeba5ddf4021a9", 0x5b}, {&(0x7f0000000300)="3699bc02b77753cc75b6cbb7d9ea06bf767b25060fe0f4eb9085fd", 0x1b}, {&(0x7f0000000340)="f2050359a257e7582c7ec0bc8722b1439c97d7d4552a2defe5e6b332b2b18089701c5cec9fe27d24f9f233ab4062c9531f04edf8bbe4d00056664b274a54e075318c909edb6b96492e56a0be2fe84744a2c9275b38cbfb68bccdcacb58fee88cce235e04aac6fabcc7674d1c18be4953fc8ed8d09756c087dc41865c87f6cb1c6d12ab33faadc487c2d6ed7e1021473441d8", 0x92}, {&(0x7f0000000b40)="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", 0x1000}], 0x7, &(0x7f0000000440)="89bda8c23a2e7403214848cc9665aab77022f7c19903aa2149d0d501e6417b", 0x1f, 0x40}, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000b00)=ANY=[@ANYBLOB="120100008f33ea08eb0302002d4a00f6000109021b0001000000000904"], 0x0) [ 427.804871][ T9764] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 427.856220][ T8714] usb 3-1: Using ep0 maxpacket: 8 22:25:03 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 427.975813][ T8714] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 428.155429][ T8714] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 428.164870][ T8714] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 428.172991][ T8714] usb 3-1: Product: syz [ 428.177786][ T8714] usb 3-1: Manufacturer: syz [ 428.182520][ T8714] usb 3-1: SerialNumber: syz [ 428.382409][ T9774] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:03 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 428.597036][ T3770] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 428.718871][ T9780] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 428.845693][ T3770] usb 2-1: Using ep0 maxpacket: 8 22:25:04 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 428.970671][ T3770] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 429.056417][ T3770] usb 2-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=4a.2d [ 429.065885][ T3770] usb 2-1: New USB device strings: Mfr=0, Product=246, SerialNumber=0 [ 429.074375][ T3770] usb 2-1: Product: syz [ 429.207586][ T3770] usb 2-1: config 0 descriptor?? [ 429.213575][ T9786] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 429.260600][ T3770] igorplugusb 2-1:0.0: incorrect number of endpoints [ 429.453721][ T9648] usb 2-1: USB disconnect, device number 3 [ 429.465122][ T8714] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 429.471760][ T8714] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 429.479503][ T8714] cdc_ncm 3-1:1.0: setting rx_max = 2048 22:25:04 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 429.715960][ T8714] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 429.880337][ T8714] usb 3-1: USB disconnect, device number 2 [ 429.888219][ T8714] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 430.228553][ T9813] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:05 executing program 1: getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020300021b000000020000001200000005000600000000000a00000000000000000007997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000002009ac1ec3d95c980af6fff0f0000000000e455b088c2208594e391798e4fd4959ba9b5a7b0588736060000000d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100003ab5000000080000ffffff05000500000000000a"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 22:25:05 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 430.705433][ T8714] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 430.868596][ T9828] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 430.946101][ T8714] usb 3-1: Using ep0 maxpacket: 8 22:25:06 executing program 2: syz_usb_connect(0x0, 0x58, &(0x7f0000000080)=ANY=[@ANYBLOB="1201020036ee3808d30b55056a6900000001090245800000082402ff01035000092403690116e9d94000"/53], 0x0) 22:25:06 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 431.144365][ T8714] usb 3-1: device descriptor read/all, error -71 22:25:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001000080028bd709f7500000000000000", @ANYRES32=r2, @ANYBLOB='\x00\f\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x47, 0x2}}}]}, 0x24}}, 0x0) [ 431.492353][ T9843] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:06 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 431.824649][ T8714] usb 3-1: new high-speed USB device number 4 using dummy_hcd 22:25:07 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1}, {0x0, 0x2}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 431.982804][ T9856] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 432.064614][ T8714] usb 3-1: Using ep0 maxpacket: 8 [ 432.184350][ T8714] usb 3-1: config index 0 descriptor too short (expected 32837, got 70) [ 432.192886][ T8714] usb 3-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 432.203521][ T8714] usb 3-1: config 0 has no interfaces? [ 432.209317][ T8714] usb 3-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice=69.6a [ 432.218620][ T8714] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.294164][ T9860] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 432.316353][ T8714] usb 3-1: config 0 descriptor?? 22:25:07 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 432.440253][ T9864] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:25:07 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x400c1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x8}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x5, 0x7, 0xc, 0x2, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x13, 0x0, 0x20000000, 0x7, 0x10020000000, 0x0}, 0x40) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 432.594272][ T8714] usb 3-1: string descriptor 0 read error: -71 [ 432.609576][ T8714] usb 3-1: USB disconnect, device number 4 [ 432.802895][ T9874] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:08 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="00004000000000052800"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 433.272678][ T9891] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 433.334885][ T9123] usb 3-1: new high-speed USB device number 5 using dummy_hcd 22:25:08 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 433.574018][ T9123] usb 3-1: Using ep0 maxpacket: 8 [ 433.694802][ T9123] usb 3-1: config index 0 descriptor too short (expected 32837, got 70) [ 433.703511][ T9123] usb 3-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 433.714339][ T9123] usb 3-1: config 0 has no interfaces? [ 433.720062][ T9123] usb 3-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice=69.6a [ 433.729666][ T9123] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.855535][ T9896] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 433.894240][ T9123] usb 3-1: config 0 descriptor?? 22:25:09 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 434.175015][ T9123] usb 3-1: string descriptor 0 read error: -71 [ 434.198908][ T9123] usb 3-1: USB disconnect, device number 5 22:25:09 executing program 2: syz_emit_ethernet(0x37, &(0x7f0000000100)={@broadcast, @multicast, @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @generic={0x305, 0x6001, 0x6, 0x7, 0xa, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, "edb68764c85c3d", @empty, "b7c55200677fcbe04707"}}}}, 0x0) [ 434.376022][ T9906] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:09 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:09 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4000, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) poll(&(0x7f0000000580)=[{r1}, {r4}], 0x2, 0x516) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) [ 434.844274][ T9913] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:10 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB='\x00\x00@\x00\x00'], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:10 executing program 2: r0 = syz_usb_connect(0x0, 0x10b, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000010010902240001010000000904000002ccb8280009050b02000000000009058a02"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000780)={0x2c, &(0x7f0000000580)={0x0, 0x0, 0x2, "8534"}, 0x0, 0x0, 0x0, 0x0}) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0xc, 0x5}, {0x10, 0xb}, {0xfff2, 0xa}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40848}, 0x20000880) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000004c0)={0x24, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 435.392609][ T9923] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:10 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB='\x00\x00@\x00\x00'], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 435.893947][ T8714] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 435.903853][ T9931] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:11 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB='\x00\x00@\x00\x00'], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 436.134703][ T8714] usb 3-1: Using ep0 maxpacket: 16 22:25:11 executing program 1: r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x1, 0x8013, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x40, 0x8, 0xeaf3, 0x8}}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000340)={r1, 0x1, 0x6, @broadcast}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r3, 0x3, 0x13, &(0x7f0000000080)=""/11) r4 = socket(0x1e, 0x4, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r6}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000040)={r6, 0x2}, &(0x7f00000000c0)=0x8) write$binfmt_misc(r2, &(0x7f0000000580)=ANY=[], 0xf628a21b) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="4092d90093110d0cddc263e99b7aeb699cdd58d9fd3459c6bae7d929264685cede51fa179011abefec6a8a7d54ab6045fd6ac04d1927e16e3b4357f0690fe62e80eb8b9252ede4f754d91103f772fe169883ecec69f55975bdbe4fe991a170ac53956a165b689d3ec8046b51911b1fb8312fb82a9ea48c8cbb8fd9a6c062bc1df0be4ab5beed82d2640f79e1f62f0c1cdb4de327b746dcde50f444b16c56d86bff09b30e6d982a930050a59e7a06e30447fb9f8455ec4665360055b365841d7db9e07c31c66e12f8d6b3a1f31c2e4808fd30f412203e925a687162cafc40", @ANYRES16=r7, @ANYBLOB="000129bd7000fddbdf25010000002300070073797374656d5f753a6f626a6563745f723a7661725f72756e5f743a733000000800040000000000"], 0x40}, 0x1, 0x0, 0x0, 0x20004041}, 0x20000001) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x10, 0x3f2, 0x2, 0x70bd28, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8004}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r7, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'hsr0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}, [@call={0x75}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 436.255757][ T8714] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 436.265726][ T8714] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 436.275710][ T8714] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 436.285704][ T8714] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 436.351941][ T9936] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 436.464859][ T8714] usb 3-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 436.474605][ T8714] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=16 [ 436.482818][ T8714] usb 3-1: SerialNumber: syz 22:25:11 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 436.560782][ T9943] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=9943 comm=syz-executor.1 [ 436.614645][ T9945] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9945 comm=syz-executor.1 [ 436.633134][ T8714] ums-sddr09 3-1:1.0: USB Mass Storage device detected [ 436.939570][ T9951] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:12 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB='\x00\x00@\x00\x00\x00'], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 437.315455][ T8714] ums-sddr09: probe of 3-1:1.0 failed with error -5 [ 437.424501][ T9957] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:12 executing program 1: ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80041270, &(0x7f0000000040)) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209211", 0x14, 0x88, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) openat$uinput(0xffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) [ 437.482806][ T3219] usb 3-1: USB disconnect, device number 6 22:25:12 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB='\x00\x00@\x00\x00\x00'], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_GET_VERSION(r0, 0x4004556e, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f00000005c0)={0x10000, 0x5000, 0x0, 0x5}) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f00000000c0)) [ 438.013035][ T9970] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:13 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB='\x00\x00@\x00\x00\x00'], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 438.314036][ T3219] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 438.429123][ T9981] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:13 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB='\x00\x00@\x00\x00\x00\x00'], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 438.564181][ T3219] usb 3-1: Using ep0 maxpacket: 16 22:25:13 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r2}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r2, 0x2}, &(0x7f00000000c0)=0x8) fcntl$getown(r0, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) [ 438.696370][ T3219] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 438.706368][ T3219] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 438.716587][ T3219] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 438.726560][ T3219] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 438.836478][ T9991] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:14 executing program 2: unshare(0x40000000) mmap(&(0x7f00007df000/0x1000)=nil, 0x1000, 0x2000007, 0x110, 0xffffffffffffffff, 0x938ba000) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0xa0040, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) [ 438.915747][ T3219] usb 3-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 438.925125][ T3219] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=16 [ 439.024050][ T3219] usb 3-1: can't set config #1, error -71 [ 439.047529][ T3219] usb 3-1: USB disconnect, device number 7 22:25:14 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB='\x00\x00@\x00\x00\x00\x00'], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1000001}) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl(r0, 0x5, &(0x7f0000000040)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) [ 439.208864][T10003] IPVS: ftp: loaded support on port[0] = 21 [ 439.436279][T10022] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:14 executing program 1: set_tid_address(&(0x7f0000000100)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x3, {0x3}}) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f0000000180)='{]:\x00', &(0x7f00000001c0)='./file0\x00', r1) r3 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, &(0x7f00000000c0)=0x5) 22:25:14 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB='\x00\x00@\x00\x00\x00\x00'], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 439.649346][T10003] IPVS: ftp: loaded support on port[0] = 21 [ 439.898649][T10050] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:15 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000003080300000002000000035768053500840084db173c1a0000060e0240000600000500030088000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000080)={'icmp\x00'}, &(0x7f0000000140)=0x1e) r3 = socket(0x1e, 0x4, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r5}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000040)={r5, 0x2}, &(0x7f00000000c0)=0x8) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX=r3, @ANYRES64=r0, @ANYRESHEX, @ANYRESDEC=r0], 0xfffffffffffffcfb) r6 = socket(0x1e, 0x4, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x2}, &(0x7f00000000c0)=0x8) ioctl$int_out(0xffffffffffffffff, 0xfca2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r8}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000040)={r8, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet6_opts(r6, 0x29, 0x39, &(0x7f0000000200)=@hopopts={0x3b, 0x4, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x5}, @enc_lim={0x4, 0x1, 0x4}, @jumbo, @hao={0xc9, 0x10, @remote}]}, 0x30) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 440.035357][ T9649] tipc: TX() has been purged, node left! 22:25:15 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000002c0)={0x0, 0x0, [], {0x0, @reserved}}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)=0x4913) [ 440.341590][T10066] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:15 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x705, 0x70bd26, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x2c}}}, @IFLA_ADDRESS={0xa, 0x5, @random="ea3a9b9909d3"}, @IFLA_ADDRESS={0xa, 0x1, @random="2386b3a8722e"}]}, 0x4c}}, 0x0) [ 440.915593][T10075] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 441.096875][T10079] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 22:25:16 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) shutdown(r1, 0x0) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x38d, 0xffff}, &(0x7f00000000c0)=0x88) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={r3, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0xc) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x8) 22:25:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) socket$packet(0x11, 0x3, 0x300) openat$full(0xffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$inet(r1, 0x0, 0xfffffffffffffd83, 0x8040, &(0x7f00000003c0)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) [ 441.527804][T10083] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 441.629990][T10088] sctp: [Deprecated]: syz-executor.1 (pid 10088) Use of struct sctp_assoc_value in delayed_ack socket option. [ 441.629990][T10088] Use struct sctp_sack_info instead 22:25:16 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 441.956809][T10093] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:17 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 442.118366][ T9649] tipc: TX() has been purged, node left! 22:25:17 executing program 3: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000040)={[0x2000, 0x1, 0x6000, 0x100000], 0x3, 0x19, 0x800}) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x3) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000000c0)) ioctl$TCFLSH(r0, 0x540b, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001380)=[{&(0x7f0000000100)="6421fb815aa7e8d08087098bcc9c44f7dbe051b5dfb02bd1cb2f176f5ccc1d132c7cee054c33562bc15c77d0f93f2b19f0030badf4faca7618b59156411445e065fcb9", 0x43}, {&(0x7f0000000180)="325f79251fd78cd3561efec7dade7a39d0f58c79322fd6b8698f201c6fbcbbb6730f73f4bc928e8d5c33edf7a0a0bc920b11e612aeace392e2ab2a9f51fcb92fea9c04e28a2966108b326fa44350702cc8e843c7dad1044c50936bd00bc6629c6a8a1274a31ee5186384dc46c5937de6172d6150fe3ea20c792839e87b7137d44f73f1a59ab7143b6e53d849a7f4f3bfff10111522113229b113e8067571a0472018c48fc523adef6c947ae5a2bfa9e72d96c5d4597828238851aa867fff42ed619aa51e809dbbe278db113897d9f511329e3bf62ea1703246b2aa098038918e2e95ea2a7a8b689ffd9882", 0xeb}, {&(0x7f0000000280)="798b624c77ad621ab0cf9d6e75d5316a686ee453de5209557b54a4e4590d63efa2adf91ae0457cbfab71db33333b4254b1d2faa7515b0714f294f45ac5d388f18186ee1f8d628d46e6e0543f547712c518f1363ebdef5a5f0ba8b0a83a77f2c79d96a58c5717d332d7d3409b1d21ae8d6a1228fde69f8ce64cbed7af4e5dd46a099f0a49449b66dbe2743c051e794a79356540368b616892814b6e7bf404f1b6e64839f6e3dfa79f14441c952fcdbd1ad486ee366f", 0xb5}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="3e770386a940bec838b9012d6d5a4555a032f026ce9c535e833a1003e649f645698cbe092e13", 0x26}], 0x5, 0x0) r2 = signalfd4(r0, &(0x7f00000013c0)={[0x8, 0x5]}, 0x8, 0x80000) write$P9_RSTATFS(r2, &(0x7f0000001400)={0x43, 0x9, 0x2, {0x3, 0x6, 0x6, 0x51e5, 0x0, 0x6051, 0x3, 0xd807, 0x9}}, 0x43) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000001480)='ns/time_for_children\x00') r4 = syz_mount_image$hfs(&(0x7f00000014c0)='hfs\x00', &(0x7f0000001500)='./file0\x00', 0x4, 0x6, &(0x7f0000001a40)=[{&(0x7f0000001540)="a2584598d2a1172cf63c7a15200d7d35b033456d9f28105f8fe4f1038213cbb1f5f6e7baafce5b28a29c9b3f2cd19dec4a584e43908d255263034312135a46ad11ff1bca6feb677ca18fd291d32c9c4487cab57df714a9439ba7f57c629c85fd393630b6aca4df2aa07a0a587473c0c7081fa5fe0a450660cb27ab42eda9c22a5d78216c9a4cd02f16a6e9c37ef0b44224b9bfb7c8aad759fdd4e22c4b869d9ef3ed0e9263e7567e07fced458202c147b31c3f8c1f5dd2a51edc763a4801a802cc1fdf80965f876095f26d4a2499e7d5c57d2ed3fab657b8ff859215d2df06a1a73ad0f73c02a0", 0xe7, 0x80000001}, {&(0x7f0000001640)="11ac8229d6663e9e50a84fa11a9581b564389edc3d1c10ab3f7b3238d76676dba6f201bb2636c59265829ba829800afd2fcbe1abd8a2f84a277105cae4cee82e1732b6fe078b7c2a1a31f2cde14404d0f1687523de17a9076047cb5da139b4fddc17fd85004e01819aac51ae876cd2a5f0929bbd8ad247a5c1725b1d28da991eb02897044ec6fdadd8ae8481b87ec8799d73910c5f146a32fce42e1dcef2555fe795ddeb614b2f40e4dc11ed8b9164b85219da53a7baf9f3830133385f068fccdb68a0c2afb72fb1da02f7", 0xcb, 0x9}, {&(0x7f0000001740)="a3e8cddd250b5e200ae3948d574934bd46ae1ceabe0b9ba5f554931bdf516183875de7c9e56b116a92a8cd09432707388295d654285f463e1a4098963ecd76196403d947c0b6c53e791990999884ae96437b415437d76f9dd30381a7cdd1c17929f46cdcf0ed662c219bb8c53bbb7be736bc36208c42eedc828ae00c7e40c8407b384a40108865410e642b42640e8229e9189cba712096b58ecb75e821575521afd026177bf7bd15c271bc04a282d836ff3ae59a32d68a", 0xb7, 0x6}, {&(0x7f0000001800)="1498e346d2aaefa04974eeb052566b13d2ebb621998567ce353ff74177159f675f03604cd6c8c8d1cfb66de41a28d6eb830796d16850fd959b797d95d4e504c8020c1f4c668fe2d02ce45b6b56f765321f64b5ad2ed33ef0320a63f78d57b7b4c1562ae1fbed1ad5b284697445475e030a213a5008be23e340f397dd2e6ba7371516cae57d2cd3305c33849c4359", 0x8e, 0xfff}, {&(0x7f00000018c0)="de933b78c21b399c64a38e16dadbc9b4ccc9dde7f89c687c934fef4d23aac394ef73f941f37bbf66e3f64bde73bed70d892a2b3a4f9e73d78fec4a6a519e89df6030b4e229faacf8c84620052634ac66b19bc8ee6632ebc4c74957ddd606ecaae07959bdecf2c702d14ebae1d8dddee45a48907c5aac1823a2c1ca96ead14fd409d13c41cff457275d7c480f9538428dc715009d987b2c127c7e5c88609ad749637e2065f550eccdc77e1fc520a4aff5be07f696a6706d03b4f199106d13643cbb7eb06514ea1f7102a5b07115c298063ad5612731e9e2b69f4a9e428b2c2a2dfeb1c372f505aa00b01de475", 0xec, 0x6}, {&(0x7f00000019c0)="2cf6e3be3783a0b6d87a9daddeae335316ba396c599da98d9e726186b74bfe9d1f0d4f7282d022e93c33c49ad54f72bf327a137bb9de16d64c35ed902fa55a05a10efdbfe76e1b78e1b4c7e63653c8446bd3e5dc404ea9514d44995f3fa59eaacd72c39230a65e8a9c477b6c84d54e6fcb6f0d00", 0x74, 0x6}], 0x9, &(0x7f0000001ac0)={[{@part={'part', 0x3d, 0x3}}, {@quiet='quiet'}, {@file_umask={'file_umask', 0x3d, 0x8001}}], [{@euid_gt={'euid>', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@euid_gt={'euid>'}}]}) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f0000001b80)={{r4}, "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"}) r5 = request_key(&(0x7f0000002b80)='user\x00', &(0x7f0000002bc0)={'syz', 0x1}, &(0x7f0000002c00)='quiet', 0xffffffffffffffff) keyctl$chown(0x4, r5, 0xffffffffffffffff, 0xee01) r6 = syz_open_dev$cec(&(0x7f0000002c40)='/dev/cec#\x00', 0x0, 0x2) r7 = syz_open_dev$swradio(&(0x7f0000002c80)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0185649, &(0x7f0000002d40)={0x60000, 0x2, 0x80000000, r7, 0x0, &(0x7f0000002d00)={0x9e0906, 0x800, [], @p_u8=&(0x7f0000002cc0)=0x4}}) syz_extract_tcp_res(&(0x7f0000002d80), 0x0, 0x4) r8 = syz_open_dev$usbfs(&(0x7f0000002dc0)='/dev/bus/usb/00#/00#\x00', 0xffff7282, 0x20000) pwritev2(r8, &(0x7f0000002e80)=[{&(0x7f0000002e00)="078e53ce12e71abfe93af9c53c", 0xd}, {&(0x7f0000002e40)="cf821a0f6949eeefdbd23886ed7d11b52617a8a3a49c031a9cbf2a2ed8c89e559220eae2712e861d8d165c3d59b4e385b23bdcae586917436a6a1813a821ab", 0x3f}], 0x2, 0x40, 0xffffff64, 0x10) [ 442.391415][T10088] syz-executor.1 (10088) used greatest stack depth: 3224 bytes left 22:25:17 executing program 1: fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) syz_emit_ethernet(0x86, &(0x7f00000001c0)=ANY=[], 0x0) [ 442.542122][T10104] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:17 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f00000000c0)) close(r2) r3 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, 0x0, 0x0) mkdirat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x1ff) 22:25:18 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:18 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYRES32], 0x1}}, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) r3 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x50000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000180)={@none, 0x3}) socket$netlink(0x10, 0x3, 0x0) r4 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000080)=""/177) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 443.195326][T10116] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:18 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x7fffefff, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x588041, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x6a, "72da75d5c9e50de5410cee847227b7fa380ba80e92ec6e59208f5b75cc24e5a261cfed34cb10d259f284a9a7667943ea6f508eef68cec68f282602b785bfe5834030c087602ac65a6ad46c1379209ab88ecb8df6b775a7e337ec848ce03ad21cbd28d93b30a3ca1f8ee3"}, &(0x7f0000000180)=0x72) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000001c0)={0x1c, 0x1ff, 0xc, 0x5, 0x10000, 0x7, 0x400, 0x3, r4}, 0x20) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000780)={{r2}, "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"}) 22:25:18 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 443.903227][T10129] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:19 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000f078f108150133010102030109060099a84943a9dc3c0248ac00010000000009"], 0x0) 22:25:19 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:19 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$SNDCTL_SEQ_OUTOFBAND(0xffffffffffffffff, 0x40085112, &(0x7f0000000000)=@t={0x183, 0x6, 0x8b, 0x3, @generic=0x8000}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect(r0, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'veth0_macvtap\x00'}}, 0x80) [ 444.493795][T10139] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 444.586558][ T9123] usb 3-1: new high-speed USB device number 8 using dummy_hcd 22:25:20 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 444.802374][T10120] IPVS: ftp: loaded support on port[0] = 21 [ 444.885352][ T9123] usb 3-1: Using ep0 maxpacket: 8 22:25:20 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00004b8000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x81, 0xd79, 0x2) mbind(&(0x7f0000f7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, 0x4, 0x2) [ 445.057004][ T9123] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 445.064894][ T9123] usb 3-1: can't read configurations, error -61 [ 445.220190][T10172] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 445.243664][ T9123] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 445.503486][ T9123] usb 3-1: Using ep0 maxpacket: 8 [ 445.690264][ T9123] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 445.698178][ T9123] usb 3-1: can't read configurations, error -61 [ 445.717410][ T9123] usb usb3-port1: attempt power cycle [ 445.749766][T10120] chnl_net:caif_netlink_parms(): no params data found [ 446.166635][T10120] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.174066][T10120] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.183864][T10120] device bridge_slave_0 entered promiscuous mode [ 446.204533][T10120] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.211820][T10120] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.222254][T10120] device bridge_slave_1 entered promiscuous mode [ 446.291572][T10120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 446.314271][T10120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 446.384297][T10120] team0: Port device team_slave_0 added [ 446.400879][T10120] team0: Port device team_slave_1 added [ 446.435407][ T9123] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 446.476581][T10120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 446.484035][T10120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.510098][T10120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 446.546983][ T9123] usb 3-1: Using ep0 maxpacket: 8 [ 446.592923][T10120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 446.600365][T10120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.626491][T10120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 446.643944][ T8714] Bluetooth: hci3: command 0x0409 tx timeout [ 446.736421][ T9123] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 446.744201][ T9123] usb 3-1: can't read configurations, error -61 [ 446.757807][T10120] device hsr_slave_0 entered promiscuous mode [ 446.805806][T10120] device hsr_slave_1 entered promiscuous mode [ 446.819501][T10120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 446.827909][T10120] Cannot create hsr debugfs directory [ 446.933557][ T9123] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 447.027228][ T9123] usb 3-1: Using ep0 maxpacket: 8 [ 447.204432][ T9123] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 447.212168][ T9123] usb 3-1: can't read configurations, error -61 [ 447.284399][ T9123] usb usb3-port1: unable to enumerate USB device [ 447.559509][T10120] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 447.615391][T10120] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 447.668340][T10120] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 447.699731][T10120] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 448.635218][T10120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 448.723950][ T9122] Bluetooth: hci3: command 0x041b tx timeout [ 448.745655][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 448.754689][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 448.785148][T10120] 8021q: adding VLAN 0 to HW filter on device team0 [ 448.835104][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 448.845420][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 448.854766][ T9122] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.861992][ T9122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.933995][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 448.943008][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 448.953351][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 448.962593][ T9122] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.970094][ T9122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.979177][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 448.989867][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 449.072518][T10120] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 449.083554][T10120] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 449.133202][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 449.143650][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 449.153918][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 449.164246][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 449.174487][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 449.184090][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 449.194452][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 449.204117][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 449.220502][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 449.230899][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 449.307985][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 449.315822][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 449.404087][T10120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 449.539754][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 449.550485][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 449.658582][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 449.669032][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 449.690358][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 449.699400][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 449.731219][T10120] device veth0_vlan entered promiscuous mode [ 449.820881][T10120] device veth1_vlan entered promiscuous mode [ 449.984203][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 449.994502][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 450.020718][T10120] device veth0_macvtap entered promiscuous mode [ 450.049506][T10120] device veth1_macvtap entered promiscuous mode [ 450.120836][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 450.131460][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.142006][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 450.152574][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.162552][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 450.173089][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.186848][T10120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 450.196265][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 450.206293][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 450.215664][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 450.225633][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 450.265360][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.277300][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.287387][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.297994][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.308019][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.318620][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.333091][T10120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 450.343240][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 450.354035][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 450.803918][ T9122] Bluetooth: hci3: command 0x040f tx timeout [ 451.004316][T10374] hfs: unable to parse mount options [ 451.180141][T10380] hfs: unable to parse mount options 22:25:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085260057578825d1721897000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000100000000", @ANYRES32=0x0, @ANYBLOB="000d000000000000280012000900010076657468000000001800020014000100000091d6", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x10000000000000, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x7, 0x2}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5, 0x7}, &(0x7f00000002c0)=0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x7}}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 22:25:26 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000280), 0x4) r2 = socket(0x1e, 0x4, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r4, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000), 0x4) 22:25:26 executing program 2: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f0000001700)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file1\x00', 0x1, 0x6, &(0x7f00000013c0)=[{&(0x7f0000000180)="4957ebf95859dfd866dc4558c83acb68199dbc915ba5e7c2db1c8d062070df6cc27d6fb858973fd1", 0x28, 0x82}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="8ba3cdd06dd2bfec49a53d976d70ba5eeb48e28f52f3bcfa8ed8d125a5312375481b466481133dc3eebb422816703bcd1513425fe8d5de4efb5aeaf68f518526e48269bf0d598846af388f", 0x4b, 0x37b}, {&(0x7f0000001240)="efc1ec114ddc144c355d13cf691a3c0240fbe9a3ed5bedc7613c3bbe71710e136af0b9c3ba39ab06442d42de79c1eb7a984266bca2f717bb14301bbb92ca1d61d0d6c1c3f96befc6dbcbe996e122b1", 0x4f, 0x101}, {&(0x7f00000012c0)="28913fae17aee6c8c59fae3c1cc4f51c28a02414e2f6dfb9fcfc7637decd462cecddb43dc2eba6c00a617651dac66f7844d351aef9eb", 0x36, 0x2}, {&(0x7f0000001300)="2c179f45ccf9f400383767640a9bc3c417a9916d4b97dba66d174e6763f4d6ae219bb61a893b0fd2c0aea6b1171c52219afaa30282d8d099691361d8456ebaa2744d3cb7253f580a9ddfeb0d1e39b65a147856b976523602ea805f307e9a811d0945c0c53d9bc9ddef7a5f8c0d8add336144b3eef8e9539088192186e9f385e860f2f0cb0fa4d61706894d3fbc9175d498c0", 0x92, 0x800}], 0x2000000, &(0x7f0000001500)={[], [{@euid_gt={'euid>'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0xfffffff7, @mcast2, 0x2}, 0x1c) [ 451.668075][T10391] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 451.711190][T10388] jfs: Unrecognized mount option "euid>00000000000000000000" or missing value [ 451.867233][T10402] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 22:25:27 executing program 1: socket$inet6(0xa, 0x3, 0x3c) semget$private(0x0, 0x2, 0x243) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="2dd957c40000ffffff00000000000000000000000000bbff02000000000000000000002000000100000000000890b547f1e95dfe78000000000000000000"], 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000000)=0x1008401, 0x4) [ 451.908515][T10402] device veth3 entered promiscuous mode [ 452.032817][T10410] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 452.058625][T10413] device veth3 entered promiscuous mode 22:25:27 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:27 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0x4018620d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000940)={0x10, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x2f, 0x20, 0x1, 0x0, 0xc, @private1, @ipv4={[], [], @empty}, 0x1, 0x10, 0x5, 0x8d25}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000001c0)={'gretap0\x00', &(0x7f0000000180)={'erspan0\x00', r3, 0x7, 0x8, 0x1, 0x6, {{0x6, 0x4, 0x1, 0x19, 0x18, 0x64, 0x0, 0x1f, 0x4, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x3c}, {[@end]}}}}}) 22:25:27 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0cc5604, &(0x7f0000000040)={0x7, @sliced={0x6, [0x7fff, 0x5, 0x7fff, 0x9, 0x10, 0x0, 0x4, 0x1000, 0xfdf9, 0x5, 0x1, 0x6, 0x5, 0x20, 0x9, 0x2, 0x7, 0x1e2, 0x40, 0x3b, 0xae23, 0x7f, 0x3, 0x237, 0x0, 0x101, 0xe07b, 0x3, 0x6, 0x5, 0x4, 0xcebd, 0x100, 0x1, 0x0, 0x7, 0xfff7, 0x5, 0x5, 0x101, 0x5, 0x9, 0x9, 0x1, 0x3f, 0x3, 0x6, 0x2], 0x1}}) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000, 0x3}, 0x20) 22:25:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004200)=ANY=[@ANYBLOB="000000573dcbe8381620c846da2e5c5d3b1172ff97adf9d1dceb7919ba81c0578da04c1678dc9def6c04272c5aeb361246ed4515eac692e830d5a19c0b9ac53e31a2e52e7777f9d91abc4027b3c29e339f1b2aea20b59909b780342b", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000006300)={0x50, 0x0, r1}, 0x50) creat(&(0x7f0000004300)='./file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004400)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000008f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008e40)={0xa0, 0x0, 0x0, {{0x3, 0x0, 0x0, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) [ 452.627924][T10428] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 452.748954][T10433] binder: 10432:10433 unknown command 0 [ 452.754786][T10433] binder: 10432:10433 ioctl c0306201 20000940 returned -22 [ 452.808695][T10434] binder: 10432:10434 unknown command 0 [ 452.814449][T10434] binder: 10432:10434 ioctl c0306201 20000940 returned -22 [ 452.896938][ T3770] Bluetooth: hci3: command 0x0419 tx timeout 22:25:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) io_setup(0x7f, &(0x7f0000000000)=0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)="aa63ae79dba182e427c0fd1343f29fdae35f5dfc0f281f22ee700e9a7d03190a2ae59cbb6ff7f2c41f2f9451c91f93fb6adb93992fe55d11fba60b685c319ea788c7", 0x42}], 0x1}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}], 0x3, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) r2 = dup(r0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0x12a2f9) 22:25:28 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:28 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[{0x0}], 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) move_pages(0xffffffffffffffff, 0x4, &(0x7f0000000000)=[&(0x7f0000f88000/0x1000)=nil, &(0x7f0000e7a000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil], &(0x7f0000000040)=[0x8, 0x7, 0x9, 0x7], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4) mbind(&(0x7f0000892000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000340)=0x4, 0x5, 0x0) mincore(&(0x7f0000aa9000/0x1000)=nil, 0x1000, 0x0) 22:25:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xc}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xa, 0x12, r0, 0xf000) 22:25:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0xcc, 0x9}, 0x40) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x8, 0x3644, 0x2, 0xc24a, 0x8, 0x5, 0x61bd, 0x8, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={r2, 0xad6d, 0x1, [0x9042]}, 0xa) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0xfffffffe, 0x0, r0}, 0x40) [ 453.543157][T10452] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:28 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 454.013496][T10462] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c000039ed67972a30b0cc0010001fff0000268f", @ANYRES32=0x0, @ANYBLOB="ff7f00000000ffe3140012800a00010076786c616e0000000400028008000a0036459cdb"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x24, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x24, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x64, r4, 0x8, 0x74bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x57}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x5}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x4004010}, 0x40000) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:25:29 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) r3 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f0000000080)={0xc, @sliced={0x7, [0x7, 0x6, 0x9, 0x3, 0x1, 0x20, 0x1, 0x8, 0xc7, 0x7fff, 0x1, 0xef, 0x7, 0xfff, 0x2, 0x7, 0x1, 0x1000, 0xff7f, 0x5, 0x9, 0xc8d7, 0x4, 0x5, 0x2, 0x1f, 0x754, 0x3, 0x20, 0xbb, 0x7, 0xff, 0x0, 0x6, 0x5, 0xffda, 0xbb, 0xa3, 0x7, 0x0, 0x101, 0x0, 0x3, 0x4, 0x2, 0x3, 0x4, 0x400], 0x3}}) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000180)) getsockname$l2tp(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup2(r0, r1) [ 454.725057][T10475] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:30 executing program 3: syz_emit_ethernet(0x1076, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0xa, 0x6, "30dad4", 0x1040, 0x11, 0x0, @private2={0xfc, 0x2, [], 0x8}, @empty, {[@routing={0x2c, 0x6, 0x1, 0x3, 0x0, [@private0={0xfc, 0x0, [], 0x1}, @local, @private1={0xfc, 0x1, [], 0x1}]}], {0x4e24, 0x4, 0x1008, 0x0, @opaque="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"}}}}}}, 0x0) 22:25:30 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:30 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0xee01, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 22:25:30 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@int=0x40, 0xfffffec7) timer_create(0x1, &(0x7f0000000000)={0x0, 0x22, 0x0, @thr={&(0x7f0000000380)="fe4764ee4d9df662e763c17af22dc59e51df3b1a84c82f7e7b7fc69363fc834c468c8bb5e5af466525ec5a2455252200ef9b021eda5e97ce72ac2f9399dacc821e38a2dcd2d2e32686039b6fc5ca0dc26bf61e6432a786e24185a2c8cefb63198ff0bcb4a003835047be110ef10c79e978dd8ce584999638ee4f9e2f025b8b06ac11435e4de22ceb6f0d4df1805ff2b467baf9fd90032a24aceedd497e2059bce49bf17be5ecbf4fed0ccb2fd8bb8585a8db9ffd4770d9ace8a3eb4395bb0bcd533a", &(0x7f0000000240)="e2c455924c44d56407db73ef975f7d753a620641743c1bad9be29e711904a45b7a7388cfe7bab4bff3c6c16a193daf7cade44bf52f35a1ce3fa9402951986bbcfe838b156c14ff75e703a29a404e8e415b6b30a42550712d9f78b3223c7f45f1ac7b100be4ec70d997c3fbadea0233d912a14d6ee4e60dd5686c8b828d93b6e591c241aeb11e5c713922df1209"}}, &(0x7f0000000040)=0x0) timer_getoverrun(r0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=ANY=[@ANYBLOB='SYNTH \'Capture Volume\' 00000000000000000000\nIGAIN \'CD Capture\' 00000000000000000000\nVIDEO\nDIGITAL2\nPCM \'Mic Capture Switch\' 00000000010000000000\n'], 0x91) r3 = gettid() wait4(r3, &(0x7f00000000c0), 0x40000009, &(0x7f0000000580)) [ 455.469392][T10486] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:30 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='minix\x00', 0x0, 0x0) 22:25:30 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000740)=0xc) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x440, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x414, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x3b3253b4b1e952f5}, @TCA_TBF_PTAB={0x404, 0x3, [0x3, 0xa, 0x5c5, 0x7000, 0x0, 0x10000, 0x6, 0x0, 0x7, 0x7, 0x2, 0x0, 0x401, 0x8001, 0x4, 0x1, 0x9d, 0x7ee6, 0x9c71, 0x3, 0x0, 0x3, 0x9, 0x8000, 0x0, 0x4, 0x3, 0x0, 0xa58, 0x3, 0x9, 0x5, 0x1, 0x40, 0xac, 0x36, 0x1, 0x0, 0x2b11, 0x9, 0x1, 0x10001, 0xa3a, 0x5, 0x4, 0xac1, 0x647, 0x7fffffff, 0x10200, 0x5, 0x8, 0x10000, 0xdb9f, 0x8, 0x8000, 0xfffffffc, 0xfffffff7, 0x30, 0x7, 0x2, 0x961, 0x7fff, 0x5, 0x3, 0xd186, 0x0, 0x9, 0x4, 0x7, 0x1000, 0x1f, 0x0, 0x10001, 0x0, 0x8, 0x2a6, 0x4, 0x0, 0x3, 0x1, 0x3, 0x80000000, 0x2, 0xffff, 0x8, 0x9, 0x8, 0x200, 0x7, 0x8, 0x5, 0x5, 0xc72a, 0x5, 0x5, 0x0, 0x81, 0x200, 0x88e, 0x7, 0x4, 0x6, 0x7fff, 0x80, 0x5, 0x6, 0x0, 0x225d, 0x9, 0x4, 0x0, 0x8000, 0x412, 0x5, 0x1000, 0x1, 0x800, 0x9, 0x5891, 0x40, 0x7, 0x6c, 0x4d16, 0x5, 0x2, 0x0, 0x3, 0x3, 0x8, 0x5, 0x8, 0x0, 0x6, 0x0, 0x7, 0x10000, 0x8, 0x80, 0x401, 0x8, 0x1ff, 0x3, 0x0, 0x400, 0x361, 0x0, 0x1f, 0x9b, 0x40, 0x0, 0xfffffff8, 0x8001, 0x800, 0xee, 0x1f, 0x3, 0x80000001, 0xfff, 0x8, 0x2, 0x0, 0x6, 0x81, 0x8, 0xfffffffa, 0x9, 0x9, 0x1ff, 0x5, 0x16fc, 0xf177, 0x80, 0x7, 0x20, 0xffffffff, 0x8, 0x1ff, 0x8000, 0xa00000, 0x6, 0x0, 0x2, 0xeca8, 0x8, 0x7, 0x8001, 0x901, 0x0, 0x6, 0x3ff, 0x1, 0x200, 0x224c, 0xac92, 0xffffffff, 0x2, 0x4, 0x5d, 0xda2e, 0xfffffffa, 0x80000001, 0x1, 0xefe, 0x7, 0x7, 0x2, 0x3, 0x8, 0x4, 0x3, 0x10000, 0x5, 0x3138, 0x200, 0x7, 0xfffff001, 0x7, 0x13, 0x81, 0x10000, 0x8, 0xffffffff, 0x2, 0x4, 0x0, 0x4, 0x80000001, 0x800, 0x10000, 0x4, 0x7, 0x3958, 0xffffffff, 0x9, 0xff, 0x5, 0xfffffff9, 0x5, 0x4, 0x8, 0x40, 0x8, 0x7, 0x81, 0xfffffff7, 0xf6, 0x80000000, 0x10000, 0x0, 0x8, 0x6, 0xffffffff, 0x1, 0x3, 0x4, 0x8000]}]}}]}, 0x440}}, 0x8004) [ 455.869323][ T3087] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 455.884958][T10497] MINIX-fs: unable to read superblock [ 456.015355][T10498] IPVS: ftp: loaded support on port[0] = 21 [ 456.046279][T10503] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:31 executing program 1: unshare(0x6000400) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000000)={0x3, 0x1, 0x400, 0x6, 0x0, 0x11, 0x14, "80fe02ae31f7a56380fec993abd700c633127fc1", "57619be67f9bc4dbc943f78341f487bf7b221bae"}) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x1, 0x8013, 0x2, @private1={0xfc, 0x1, [], 0x1}, @mcast2, 0x40, 0x8, 0xeaf3, 0x5}}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000340)={r1, 0x1, 0x6, @broadcast}, 0x10) finit_module(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x1) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x101400, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000380)="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") 22:25:31 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4840000010001fff000018000000130000000000", @ANYRES32, @ANYBLOB="0000000001000037280012800a00010076786c616e00000018000280140007"], 0x3}, 0x1, 0x0, 0x0, 0x4044880}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 22:25:31 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 456.676532][T10499] IPVS: ftp: loaded support on port[0] = 21 [ 456.758877][T10521] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x6c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_DPORT={0x6}]}, 0x6c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r6 = socket(0x1e, 0x4, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r8}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000040)={r8, 0x2}, &(0x7f00000000c0)=0x8) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=@deltaction={0xd8, 0x31, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x38, 0x1, [{0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xff}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffe1}}, {0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x48, 0x1, [{0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x14, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x10}, 0x4800) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x58, 0x0, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004040}, 0x54) 22:25:32 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 457.114449][ T8504] tipc: TX() has been purged, node left! [ 457.320612][T10542] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 457.467581][T10546] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 457.596050][T10550] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:33 executing program 1: bind$rose(0xffffffffffffffff, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b4050000000000006110510000000000a60000000000008095000000000000001047a886f7d7d0f648c4388c850807decf79b30448974c23036a1f666c2341695519936966b49bbfa04d95200e4022c3efa7ff64a06c4de3919159008691f0cc0aecde9d648a812691253b852bc1d800fcb58be96967a64c0b0f85dddc20110f7ccdd72367b0f32ba73d2a6badbc34b4463f85c456fe263ae01a8c4c5f236a3ffc0bdef17674d6266909c68d7c209cd089b2c43738f28cfe4671abaa47255ba072755209260c4d94fcd4a6088471a1bccb2c176750347b5805"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) 22:25:33 executing program 3: socket$kcm(0x10, 0x2, 0x4) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000040)=0xfffffffb, 0x4) getsockopt$inet6_buf(r3, 0x29, 0x6, 0x0, &(0x7f0000000000)) ioctl$FITHAW(r3, 0xc0045878) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000000), 0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) close(r2) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r2, r5, 0x0, 0x80001d00c0d0) 22:25:33 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 458.627226][T10562] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:34 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x123aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0x6, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000000)={0x8001, 0x6, 0xa157, 0x4, 0xa, "b53a7e9ba51b8e965128e06866ac88efc8b82e"}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:25:34 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x15a}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x3) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000240)) mmap(&(0x7f0000ff3000/0xb000)=nil, 0xb000, 0x1, 0x12, r1, 0xf9482000) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x1415fe, 0x140) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000340)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'gretap0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00010001800000000000000246b3001800670000f32990787f00e8017f00000101000000"]}) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)=0x4) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000240)) dup(r3) exit(0x3) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000080)) 22:25:34 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 459.167590][ T29] audit: type=1800 audit(1598912734.362:13): pid=10560 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15916 res=0 [ 459.187339][ T29] audit: type=1800 audit(1598912734.362:14): pid=10567 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15916 res=0 22:25:34 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x288600) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x4112, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "447afcc8ed2ba60cd2e5ba285dc5d827ce90a9a6f3ad0de158acf62b2117909b0f549cd45e0dc24a94400e953fa46b51420b6bf7ee61229d3ba2f59617a02b2aa9e0555b14f2899b7a4085164f6684d616c2e3394cba1bbe2dd49e32cd2336464ce0c1eb6006b4da2bbadce81da915ead1367bec479a1ef0d68cd3c1ff0376b1a3d400a1e5b4449413a4f480d8ef8b8227de70497b1f11a3f46c9b28564be0348344d6319d0495da104b6a2aa58ccc16ab9a33dcb6db490112f7004cbb48ac161963b5923208f7ed9d0f82d45761d1c082b90dc2cea1702075ae3349875073d8a2549f3e445cf4d502b02a01ec928c8e"}, 0xf4) r1 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000000)={0x1, 0x101, 0x5, {0x3, 0x4e, 0x1, 0x5b6}}) [ 459.581544][T10574] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:35 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000080)=""/11) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="72d418b6d43a5552ac7861b6a17f0bbc7fa5a4a0d827f1ecca01f38252c01b66b14109164daea55b2bdcf832a7c4f2f0cd287cd002015539ab13547024d2230d0157645fde0cfd55e214739e814b7f3c0a8c065e98946977efb375b8a33ba5214f107980189f8b182865cad34027e567a0cd28c8f7720cc9306cec5c53eb4adabc9fb9d057308a34167df16f2a6066c33fe5e0b3e001feba16fa3f588df7a020833c14b13fb362c7c8e7b9c02d03172afaa6bb6f724e5b15c15343d535bebc49ef37f602be9a", @ANYRESDEC=r0, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040084) 22:25:35 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b00010002", 0x19) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x10201, 0x0, &(0x7f0000ffe000/0x1000)=nil}) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x403c5404, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3, 0x1, 0x3, 0x2}, 0x1, 0x6}) accept4$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRESHEX=r3], 0x1c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) ioctl$SIOCRSSL2CALL(r4, 0x89e2, &(0x7f0000000180)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 460.488904][T10586] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) 22:25:35 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 460.949028][T10598] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 22:25:36 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_LOGICAL_INO(r3, 0xc0389424, &(0x7f0000000080)={0x7f, 0x18, [], 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0]}) close(r2) socket$inet6(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000700ab092509090007000aab80ff0100000000003693210001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000180)={0x20, 0x2, 0xffffffffffff4607, 0x4, 0x7}) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000200)={0x8, "8f09bac02adc6ffbfc6c8b1b29d18115e4591f136ced9a563d4ddf042f32c9f8", 0x2, 0x6, 0x2, 0x8000, 0x20200, 0x8}) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r6, 0x0, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r9 = socket$nl_sock_diag(0x10, 0x3, 0x4) syz_io_uring_submit(r7, r8, &(0x7f0000000100)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r9, 0x0, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}, 0x0) syz_io_uring_submit(r4, r8, &(0x7f00000000c0)=@IORING_OP_NOP={0x0, 0x5}, 0x2) 22:25:36 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:36 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc0205647, &(0x7f00000001c0)={0xf010000, 0x0, @value=0xff00000000000000}) openat$userio(0xffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x200000, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000040)={0xff, 0x8, 0x40}) [ 461.257952][T10602] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. 22:25:36 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000011000d00"/20, @ANYRES32=r3], 0x20}}, 0x0) 22:25:37 executing program 3: r0 = socket(0x2b, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/snmp6\x00') ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000340)) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800010000000000080015"], 0x44}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) getsockopt$inet6_dccp_buf(r5, 0x21, 0x80, &(0x7f0000000280)=""/170, &(0x7f0000000180)=0xaa) 22:25:37 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r3 = openat$pfkey(0xffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40022, 0x0) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x1c) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x1, 0x8013, 0x2, @private1={0xfc, 0x1, [], 0x1}, @mcast2, 0x40, 0x8, 0xeaf3, 0x5}}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000340)={r4, 0x1, 0x6, @broadcast}, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x1}, &(0x7f00000000c0)=0x28) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) r6 = socket(0x1e, 0x4, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r8}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000040)={r8, 0x2}, &(0x7f00000000c0)=0x8) io_submit(r5, 0x1, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x40, r6, &(0x7f00000008c0)="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", 0x1000, 0x9, 0x0, 0x1}]) 22:25:37 executing program 1: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, 0x0, 0x0) r2 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x1, 0x8013, 0x2, @private1={0xfc, 0x1, [], 0x1}, @mcast2, 0x40, 0x8, 0xeaf3, 0x5}}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000340)={r4, 0x1, 0x6, @broadcast}, 0x10) syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x4, 0x4000) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x14c, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x100, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4562}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x92}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @private=0xa010100}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x10}, 0x8841) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r0, 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) dup2(r6, r5) dup3(r6, r0, 0x0) 22:25:37 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00'}) r1 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000080)=""/11) r2 = socket(0x1e, 0x4, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r4, 0x2}, &(0x7f00000000c0)=0x8) r5 = socket(0x1e, 0x4, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r7}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000040)={r7, 0x2}, &(0x7f00000000c0)=0x8) socket(0x1e, 0x4, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r9}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="4800000010000507000004000008000000000000", @ANYRES32=0x0, @ANYRESHEX=r9, @ANYBLOB="a984713d8acb9efde4a124b47e249097ee04b18a1d04cfce6410c2eae6cd36f3ef3d72fbb449ec2822a3d6ed37ac5f93a481f5d97460aeb0ba8ae4040e50b4464c340461b59a9f114317d0bb0d7c668e7b9656"], 0x48}}, 0x0) 22:25:38 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:38 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5010, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r3}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r3, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040), 0x10) syz_usb_control_io$hid(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6410c1fd0a16042b009815", @ANYRES16=0x0, @ANYRES32], 0x64}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x18, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0}, 0x0) 22:25:38 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000220044944eeba71a4976e252922cb18f032e2aba000000012e0b3836005404b0e0301a4ce875f2e3b15f163ee340b7c59500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000000000004974000000000000097fc2c65400"}, 0x80) r4 = openat$pfkey(0xffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002a00034603008000000000007c562800", @ANYRES32=r5], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'ip6erspan0\x00', &(0x7f0000000140)=@ethtool_sset_info={0x37, 0x5, 0x9, [0x5, 0x4, 0x4, 0x2af7, 0xffffffff, 0x7]}}) 22:25:38 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:38 executing program 1: setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080)=0x22d, 0x8) r0 = syz_mount_image$tmpfs(&(0x7f0000000300)='tmpfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@size={'size', 0x3d, [0x70]}}]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x100004, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@access_client='access=client'}], [{@dont_measure='dont_measure'}, {@uid_lt={'uid<', 0xee00}}, {@fsmagic={'fsmagic', 0x3d, 0x80}}, {@pcr={'pcr', 0x3d, 0x24}}, {@subj_type={'subj_type', 0x3d, '.'}}, {@hash='hash'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/full\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/full\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'size'}}, {@appraise='appraise'}]}}) r1 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) r2 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, 0x0, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x1, 0x8013, 0x2, @private1={0xfc, 0x1, [], 0x1}, @mcast2, 0x40, 0x8, 0xeaf3, 0x5}}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000340)={r4, 0x1, 0x6, @broadcast}, 0x10) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x3, 0x0, 0x0, {0x19045200b3bbfe38, 0x0, 0x9}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x200080f0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f00000002c0)=""/35) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000400dc07baac120000ff7f00000000000000000000000000000080a7003b9988ada49de1210000000001000100000000001f0000000000eedd9bdf1c32911e910000"]) r5 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x1, 0x8013, 0x2, @private1={0xfc, 0x1, [], 0x1}, @mcast2, 0x40, 0x8, 0xeaf3, 0x5}}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000340)={r6, 0x1, 0x6, @broadcast}, 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x2}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000500)={r7, 0xffff, 0x8}, &(0x7f0000000540)=0x8) [ 463.582763][ T9123] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 463.651617][T10668] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pid=10668 comm=syz-executor.1 [ 463.743650][T10672] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pid=10672 comm=syz-executor.1 22:25:39 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 463.833031][ T9123] usb 3-1: Using ep0 maxpacket: 16 [ 463.955444][ T9123] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 463.966546][ T9123] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 463.977850][ T9123] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 463.987828][ T9123] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 22:25:39 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="00000000000900010076657468000000001800020014004dec6feb930922bcbb04d6c598040100"/50, @ANYRES32, @ANYRES64=r0, @ANYRES32], 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0x40010) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) ptrace$peek(0x1, r1, &(0x7f0000000080)) r2 = socket(0x2a, 0x6, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x64) [ 464.000960][ T9123] usb 3-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 464.010248][ T9123] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 464.188029][ T9123] usb 3-1: config 0 descriptor?? 22:25:39 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x4) r0 = openat$kvm(0xffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400800, 0x0) r1 = signalfd(r0, &(0x7f0000000000)={[0x100, 0x7]}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x5, 0x8, 0x7fff, 0xfdffff68, 0x9}, &(0x7f0000000080)=0x14) syz_usb_connect$cdc_ncm(0x0, 0xae, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000020000102505a1a44000fa02030109029c0002010000000904000001020d0000052406000105240000000d240f0100000000000001000006241a00100004240206152412ca06a317a88b045e4f01a507c0ffcb7e392a072400000000010c241b0002060005094000e407241c"], 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r1, 0xac01, &(0x7f00000000c0)={0x0, 0x7, 0x0}) r2 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) 22:25:39 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:39 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 464.814259][ T9122] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 464.915529][ T9123] usbhid 3-1:0.0: can't add hid device: -71 [ 464.921838][ T9123] usbhid: probe of 3-1:0.0 failed with error -71 [ 464.973572][ T9123] usb 3-1: USB disconnect, device number 12 [ 465.052893][ T9122] usb 4-1: Using ep0 maxpacket: 16 22:25:40 executing program 1: syz_usb_connect$cdc_ncm(0x1, 0x97, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x85, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "6d2b3ab307e9"}, {0x5}, {0xd}, {0x6}, [@country_functional={0x10, 0x24, 0x7, 0x3, 0xfa, [0xfffd, 0x7fff, 0x81, 0xff, 0x9]}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x52}, @acm={0x4, 0x24, 0x2, 0x2}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x2}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40}}}}}}}]}}, 0x0) 22:25:40 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 465.173548][ T9122] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 465.184102][ T9122] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 465.193391][ T9122] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 465.445979][ T9122] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 465.455494][ T9122] usb 4-1: New USB device strings: Mfr=250, Product=2, SerialNumber=3 [ 465.463956][ T9122] usb 4-1: Product: syz [ 465.468258][ T9122] usb 4-1: Manufacturer: syz [ 465.473272][ T9122] usb 4-1: SerialNumber: syz [ 465.556140][T10701] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 465.595830][ T9122] cdc_ncm 4-1:1.0: bind() failure [ 465.639158][ T9123] usb 2-1: new low-speed USB device number 4 using dummy_hcd [ 465.683693][ T3770] usb 3-1: new high-speed USB device number 13 using dummy_hcd 22:25:40 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 465.805143][ T9122] usb 4-1: USB disconnect, device number 2 [ 465.922972][ T3770] usb 3-1: Using ep0 maxpacket: 16 [ 466.043475][ T3770] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 466.054676][ T3770] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 466.065881][ T3770] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 466.075184][ T9123] usb 2-1: config 1 has an invalid interface descriptor of length 6, skipping [ 466.075870][ T3770] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 466.084804][ T9123] usb 2-1: config 1 has an invalid descriptor of length 233, skipping remainder of the config [ 466.084932][ T9123] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 2 [ 466.090321][T10713] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 466.098694][ T3770] usb 3-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 466.133967][ T3770] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 466.452719][ T3770] usb 3-1: config 0 descriptor?? 22:25:41 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4e1240, 0x100) mkdirat(0xffffffffffffffff, 0x0, 0x6c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x80000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000380)=[0x0, 0x1], 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3000e96000010000010073797a3108120000098c63fe3f7fede766ebf42e571b9c8cfdb2da066bbd630d2974a56fcfbd947e6ab5cf69962d50001f3235f5a86a3cc0780abf21672a5a1110d68178ecf272cb9ceff673b325877066d925f8e3edb2fcffffffffffffff39bfb4f627b7fecd04f197117550bae7bd0cbbf943788a0c435d0b739d8246dea37adf1757da6035374080dc082bc23ed59d6f14521ab0d7f6c2875e00e9746f7c4e3b979fee71765371ab29d0b6d52554707cc04952cc0ce19eb2b023ff3c6ac485336a0b9532ca0b08f5926ceffb860011cb6a92fdbf24c7e80035b02981e4769d2501e039e06346ea04e3faa146c11a9df0b0974a1fa04cd4d7ac6074d030e53553d4ace8ef3e687200003768e16040e2dc4d4182e2041531d0308f5f7b7ff9cd2e5e4f9a2138899d064020c3f8e4a2c8f0c234deda1d5862f11c9291e2b8e89fe6b74d999fcfae0e9347c3b6f23a6d5f7c612b3552f62124baf38e307500176fbdcb59d9eaf91f00472498c043224b7a24234a0fcdcac463f258e8560f3e310bcbfa21a215d2421dce440b07866620e78d2333ae17354b073af512f7f5f0dcae87dec11ad68f4a7274dd1b7d7cbe6e12028d07cb689ba70000000000000057b3972eb27537c096f9081815a06529ab469e207e5d1ec03e5b119881b0f4576807a43c07669ee3b727c86fd80f1eaefaaa7ed5eed1745b757316c8121f2069ed587b38e1736c3c0de90696f41d3586005bd2fa90ad20eb28e0451c2de863c5a3a1f14b8beab7c1c6e006d7aa8ac04bfaf0aed9eb5d96345f3b63d8e68895f7b6ac40d11f1da730296711950fb9b2476f84eec22ed06744525dc1bfb80c923756aefb201898e899c6962de1a52ac28b8f188d227fff32d6c24af3c2d7f1b810cef16036058860bc6d7973f4aa1b8549b44df7d8dbd993a2ee739715327cbab4dfc0d574db3b7e97bcc6827fd28841260e85c5d1fa79660f0bf3970d6f32892a50"], 0x20}, 0x1, 0x0, 0x0, 0x24004091}, 0x44084) r1 = syz_open_dev$midi(0x0, 0x10001, 0x80082) listen(r0, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0xe750}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x1) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 22:25:41 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 466.475012][ T3770] usb 3-1: can't set config #0, error -71 [ 466.506693][ T3770] usb 3-1: USB disconnect, device number 13 [ 466.635889][T10725] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 466.660472][ T9142] usb 4-1: new high-speed USB device number 3 using dummy_hcd 22:25:42 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 466.965198][ T9142] usb 4-1: Using ep0 maxpacket: 16 [ 467.096308][ T9142] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 467.106719][ T9142] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 467.116164][ T9142] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 467.247418][T10741] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:25:42 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 467.426867][ T9142] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 467.436278][ T9142] usb 4-1: New USB device strings: Mfr=250, Product=2, SerialNumber=3 [ 467.444924][ T9142] usb 4-1: Product: syz [ 467.449222][ T9142] usb 4-1: Manufacturer: syz [ 467.454022][ T9142] usb 4-1: SerialNumber: syz 22:25:42 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x50}) r1 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6000000, 0x101100) socket$inet6(0xa, 0x1, 0x947) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000b0a000/0x3000)=nil, 0x3000}, 0x2}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 22:25:42 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$SNDCTL_SEQ_SYNC(0xffffffffffffffff, 0x5101) mount$bpf(0x0, &(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="736d61636b6673666c6f6f723d282928f6005c2c3d2c003f753ab131d380ca1a77738ceec53e0cdac6e1f4ee03d234ffd191083134e99a5c19d3ffd34fe1e19eac7dfd6ad9b726ebcf2099957cd5f6f6c63484504af4b17e751f80e6388a7293f9832788c1d582586c2fa89b074ab414a7afd5648fc827a73df79cf1032d2be941d5fcee7d73da29902c690e7f1cfd3eded4a4482f521420e4b10e8603f2b44686ecf4ee25a87fad16613b3aba8c322eb52b812b850e6d4849277325a92ea8"]) [ 467.657347][ T9142] usb 4-1: can't set config #1, error -71 [ 467.688492][ T9142] usb 4-1: USB disconnect, device number 3 [ 467.820352][T10752] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:25:43 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8020, 0xc000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, 0x0, 0x0) read$proc_mixer(r1, &(0x7f00000000c0)=""/141, 0x8d) 22:25:43 executing program 3: unshare(0x2000400) r0 = socket$inet(0x2, 0x6, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000000), 0x2) [ 468.363472][T10761] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:25:43 executing program 1: r0 = socket(0x2, 0x80805, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="03000000", @ANYRES16=r2, @ANYBLOB="00042dbd7000fedbdf25010000000a0001002d2c275e40000000080002000300000008000c0000000000080002000700000008000c00020000000800040003000000"], 0x48}, 0x1, 0x0, 0x0, 0x4000001}, 0x4050) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r4}, 0x8) syz_init_net_socket$rose(0xb, 0x5, 0x0) 22:25:43 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:43 executing program 3: io_setup(0x2, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 22:25:43 executing program 2: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010025081000418e00000004fcff", 0x58}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, r2, 0x1}, 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x3018, 0x7ffffffc, 0x2, 0xc0000004, 0x0, 0x1}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r8, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x10000}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xf}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) r9 = socket(0xa, 0x1, 0x0) ioctl(r9, 0x8901, &(0x7f0000000000)) [ 468.644310][ T9123] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 468.653590][ T9123] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 468.763859][ T9123] usb 2-1: can't set config #1, error -71 [ 468.780338][ T9123] usb 2-1: USB disconnect, device number 4 [ 468.899952][T10780] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:25:44 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 469.158438][T10788] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:25:44 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0000000024000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x1000, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0684113, &(0x7f0000000100)={0x1, 0x0, 0x9, 0x400, 0xfff, 0x4, 0x4, 0x20, 0x8, 0x7fff, 0x400, 0x5}) [ 469.237824][T10793] HTB: quantum of class FFFF000F is big. Consider r2q change. [ 469.464058][T10796] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:25:44 executing program 2: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x7f, 0x1, 0x3a32}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32=r0, @ANYBLOB="ff0f3000d3c407d8f1fd3bdbc7853b518c1bec39ffea1d9f4ec430ac4f528f33e122240540e800d129ab3812b16db87b79855cf34ec595fb8d5f8bfabc6a33cba60df56f0e73dba44516339b00b5eb59c44de3a829f8cc95d68e818ee5d66dadb6610009c7cb212bde65d2f28388fe1b076ba9b549f00cf10a1492c7b4247f239c5db933040330e287ad75f72dde50b2b923bb639f95f565cc731601d4fdd53cb861106792d76f5d2de328818a93d134cc997799546efc223bdc516a0b84e902fba499b8221d1e2af2238e5502c24b877c80ed1c0af3f44afe417e87ff0bf39dbd7f03cf85e641414c5a7177bcda2587e5c39610"], 0x38) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)={0xd0, 0xb, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_DATA={0x68, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xfffffffc}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x42}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_ETHER={0xa, 0x11, @local}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x40}]}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x101}, @IPSET_ATTR_IFACE={0x14, 0x17, 'wg2\x00'}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xfff}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1}, @IPSET_ATTR_BYTES={0xc}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}, @IPSET_ATTR_COMMENT={0x9, 0x1a, 'xfrm\x00'}]}]}, 0xd0}}, 0x0) getsockopt(r3, 0x5, 0x1, &(0x7f0000000440)=""/140, &(0x7f00000000c0)=0x8c) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="10000000a6c9a185226dc92f3c0cff7f120a05770e6186c494963edc6a2c98bba046ef94a2eba73df763077d10fc9812606d0b7580e916f87f98e310752a96fa2e895011be0305108eaff490eaf2419695fa42e9642d761b4de86db46b424c2599f00cc18af5cea1553b68f14937a36277f2c3c59df9a150d2a4a1", @ANYRES16=r2, @ANYBLOB="0100000000001c534872a1da9903cc74131328a10000ff00310000000800010006000000"], 0x1c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="780000000b0603000000000000000000000000005c000780050007002f00000008000840000000000a0011000400aaaaaa2200000900130073797a30000000000a001100aaaaaaaaaabb00000a001100aaaaaa1367aaaaaa00000900120073797a30008719570000000c00168008000140ac1e810105000100079bd436cc1746d9f4c225c14ad9000000"], 0x78}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000300)=0x1, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_elf32(r6, &(0x7f0000000840)=ANY=[@ANYBLOB="7f454c4606060901090000000000000002000600ff0100002700000038000000b600000006000000ff00200001000400ff0302000000000033c05d6b230985d6a16b66bb878303a583358827d202217115c366f4ef9e213d746a76fc8ea01b90ac46a80be861f25c76f85cf53ffea9bd21560ddaa3db9a46016418996226bd7862d1d27562852dbdcf1887da70c391a837013148a5a5e6f75977d236ac74477810a5a6bcf39a79350e867a470f92c254060d28b699ac652e2287c814ef214ad47057393d9cf564cdc13be48000000000"], 0x72) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r7}, @IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8}]}}}]}, 0x54}}, 0x0) 22:25:45 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000140)={0x7ff, 0x8, 0x4, 0x400, 0x80, {0x77359400}, {0x4, 0x8, 0x0, 0x0, 0x80, 0x7f, "3d823d53"}, 0x7a00, 0x4, @fd=0xffffffffffffffff, 0x1, 0x0, 0xffffffffffffffff}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f00000001c0)={0x7fffffff, 0x2, 0x4, 0x4, 0x3, {0x0, 0x2710}, {0x1, 0xc, 0x5, 0x1f, 0x3f, 0x5, "0ae97d7e"}, 0x401, 0x2, @fd=r2, 0x80, 0x0, r3}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) r5 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r5, 0x0, 0x0) ioctl$TIOCSIG(r5, 0x40045436, 0x35) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 22:25:45 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x1000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 470.128185][T10808] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 470.137547][T10809] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:25:45 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a90300000000", 0x1d, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 470.364578][T10813] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:25:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000120001e1000000400000009f070000008c44791ba5a3a578475db6607dd8bc4cdab13e0f0645eb5154780019029f5140a18bc5cead025a557aec9a5627770bc2b9c0e1573936cd2dc67d01ca8031ae13ac3a8e78f6a2de745dae6d974dd86fd7", @ANYRES32=0x0, @ANYBLOB="00000000000000000a0001"], 0x2c}}, 0x0) 22:25:45 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) syz_mount_image$minix(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) r0 = socket(0x10, 0x2, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x402140, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x20022, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000140), 0x24, 0x0) 22:25:45 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000640)=ANY=[@ANYBLOB="12010000420000202505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000524"], 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@rc={0x1f, @fixed}, &(0x7f0000000080)=0x80, 0x800) open_by_handle_at(r0, &(0x7f00000000c0)={0xae, 0x1, "256000659afb881c48f52d4ef003c133e3c42dd1eec59fb355a332a9b4ee015c09ec44b7f2c49188055cd7914c845f4cc9d1baf15a83c4157ae43038213c9e97cffb944fc28fdbd8ad8b59baa1eaa9bf71db2acc227657ea9b5ba9237a84514330eb4ec5dac55c86b8c967dcb7d29c1a9b9b2614faa12b64185263c1173fdfa1bb307d8b64e396d91e4968f3fc6e39c7075b0dec54216d66b6024fa7afd864784aa009c187df"}, 0x10040) [ 470.775315][T10833] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 470.840363][T10837] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 470.919066][T10839] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:25:46 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a90300000000", 0x1d, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:46 executing program 3: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x304}, "04645b181c908224", "3e14de5577d333e78d203d935f474c84", '\x00', "3c00930771d70a8d"}, 0x28) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201420000000a000000ff45ac0000ffffffa900e931190000000000000680ffffffa5000000e100e2ff87730072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 471.382470][ T8714] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 471.427964][T10850] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:25:46 executing program 2: r0 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f00000002c0)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x1, 0x8013, 0x2, @private1={0xfc, 0x1, [], 0x1}, @mcast2, 0x40, 0x8, 0xeaf3, 0x5}}) pkey_alloc(0x0, 0x2) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000340)={r2, 0x1, 0x6, @broadcast}, 0x10) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x2000004, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0x8001}}, {@noextend='noextend'}, {@msize={'msize', 0x3d, 0x9}}, {@access_uid={'access', 0x3d, r3}}], [{@subj_user={'subj_user', 0x3d, '#'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '(('}}]}}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc71f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x3, 0x0, {0x9}}}]}}]}}, 0x0) [ 471.617576][ T4869] ldm_validate_privheads(): Disk read failed. [ 471.623957][ T4869] loop3: p1 p2 p3 p4[EZD] [ 471.628387][ T4869] loop3: partition table partially beyond EOD, truncated [ 471.636078][ T4869] loop3: p1 start 10 is beyond EOD, truncated [ 471.642339][ T4869] loop3: p2 start 25 is beyond EOD, truncated [ 471.648527][ T4869] loop3: p3 start 4293001441 is beyond EOD, truncated [ 471.655446][ T4869] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 471.674661][ T8714] usb 2-1: Using ep0 maxpacket: 32 22:25:46 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a90300000000", 0x1d, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 471.793119][ T8714] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 471.803480][ T8714] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 471.812738][ T8714] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 471.839830][T10854] ldm_validate_privheads(): Disk read failed. [ 471.846617][T10854] loop3: p1 p2 p3 p4[EZD] [ 471.851081][T10854] loop3: partition table partially beyond EOD, truncated [ 471.858842][T10854] loop3: p1 start 10 is beyond EOD, truncated [ 471.865091][T10854] loop3: p2 start 25 is beyond EOD, truncated [ 471.871224][T10854] loop3: p3 start 4293001441 is beyond EOD, truncated [ 471.878146][T10854] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 471.897644][T10862] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:25:47 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d225000000", 0x2c, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 472.073600][ T8714] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 472.082905][ T8714] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 472.091033][ T8714] usb 2-1: Product: syz [ 472.095468][ T8714] usb 2-1: Manufacturer: syz [ 472.100243][ T8714] usb 2-1: SerialNumber: syz 22:25:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=ANY=[@ANYBLOB="240000002900310f00"/20, @ANYRES32=r3, @ANYBLOB="0000ff7f0000000000000000"], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000980)=@deltaction={0x258, 0x31, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x90, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd9a9}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffa}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x14, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xff}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7d}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}, {0x14, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x585d}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x84, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}, {0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x14, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040) r4 = socket(0x1e, 0x4, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r6}, &(0x7f0000000140)=0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x1404, 0x4, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0xc0}, 0x4000010) [ 472.285249][ T8714] cdc_ncm 2-1:1.0: bind() failure [ 472.305263][ T8713] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 472.401801][T10875] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 472.493435][ T8714] usb 2-1: USB disconnect, device number 5 [ 472.573912][ T8713] usb 3-1: Using ep0 maxpacket: 32 22:25:47 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d225000000", 0x2c, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 472.686717][T10884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 472.726581][ T8713] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 472.737688][ T8713] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 22:25:48 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80018015}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x3a4, 0x12, 0x300, 0x70bd2f, 0x25dfdbff, {0x27, 0x4, 0x7, 0x5, {0x4e22, 0x4e23, [0x4, 0xfff, 0x6, 0x1], [0x3ff, 0x1f, 0xfffffff7], 0x0, [0xffffffff, 0x4]}, 0x6, 0x20}, [@INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "e75cfb8a1b786f7629c61d1d6630cc7ebc594dbbad3526318918cab04c5079efcbe7bab52a5f4d5e8cfdb7440d6bd985d597f8b8a5b3d00a07132e50205adc9d6eb64db21520c5b8aeee049e2a18e17ef2e037c67dc39fd2a1a8f23d2c65632ead204efe37c32ea4eece89a6a14711de57e47350c14f0421a049c05998cac4fed71f1ad6ec48a82f39b3294071172bdd9e8afb2c19534c814607bc1159b479d85f23b03c41"}, @INET_DIAG_REQ_BYTECODE={0x62, 0x1, "ef0c20f7531b86924b11756fadd8dc499739bbf90fee7260cd8e0a0a74536fab9f6aa4366df80535c22f60a976e625fa2df6d13b978548d8922666bb941962cd491fce44853b76d45b747e05a02e666ed4737b3b3d04ece2a64951aacfa3"}, @INET_DIAG_REQ_BYTECODE={0x59, 0x1, "f6c7fc742cc4f4417dae49e3f7fdd2898fa75ea0abde2cd1a9b040d128436d83e3b9aecaa80ec15c9e60d3417205993061905d8ac19c7e800effec07c4b414e8628adcd0eaefb5e52d9571072dd644a185b56ec180"}, @INET_DIAG_REQ_BYTECODE={0xc, 0x1, "0464aa44f6acc5ee"}, @INET_DIAG_REQ_BYTECODE={0xfd, 0x1, "442732f42a5de12d2bc32258eda0b4b7bae281fc78eb2b57088bfc7c5effd2dc10b262e689ea78901690d4dd5a52bec9364fc5845a4e044b32454262e8cba04ee44cf0f9e5c2a8bbe2cfcb478d5bf4884a9bbfd194b29c0a89512e3a082f7f211ad4dd559871960b9bbba953eec31619dacd30e717463b1b90da8a375bf4ade8169527bb5d894d82e526fbffb587a2d35891bf0b72ae3f980c49dd25c65f13859d83db270db8aeef65d2e36a7f7f1b450c5e5a93e16a9a38b7cc0381bb76adda0d554edc88838d0f8b695a08b072f52c62d442474dfb4ddbd19829d0515cc3d65e34585368edbad0bf8566eb625f2b0ef4b38e6e5ea2c35dde"}, @INET_DIAG_REQ_BYTECODE={0xac, 0x1, "902e47b951b52434c29380a4ac717e27c3f6fb6c406003e2b6c5247bc80bbeabbbcbe832a25654889a0d563d129d24b780cb14508cfe6b686b704e5751a1f9245f72288df2e9bd7db26c80447a2617708e1c6df29140f6a000a056208d96927d95d20bf5589b59b17429a4271b82b05fb9d544154e6cc34e359596e8c3a73b445d2197df899b901e9a3e4117cc1499ece284748533db55dc690878720c7525347ab0a228f9c76bbd"}, @INET_DIAG_REQ_BYTECODE={0x34, 0x1, "d0d466f5482246cc4325a7f59a9412ca28f5016a068b50651c0120818f5f29e8760ac63cdb9f6eaacd09c8855fc4cf87"}]}, 0x3a4}, 0x1, 0x0, 0x0, 0x48859}, 0x400c801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) close(r0) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x24, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={0x0, @nfc={0x27, 0x1, 0x0, 0x4}, @nl=@kern={0x10, 0x0, 0x0, 0x2000}, @in={0x2, 0x4e21, @multicast2}, 0x9, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000280)='vlan0\x00', 0x0, 0x2, 0x200}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000000180)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="0000520000000b00042b20da3408536f3137e51f5b2aae210600000050b085d8b1be4ec5b61a"], 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) [ 472.923232][ T8713] usb 3-1: New USB device found, idVendor=046d, idProduct=c71f, bcdDevice= 0.40 [ 472.932585][ T8713] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 472.940734][ T8713] usb 3-1: Product: syz [ 472.945284][ T8713] usb 3-1: Manufacturer: syz [ 472.950117][ T8713] usb 3-1: SerialNumber: syz [ 472.975659][T10891] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:25:48 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d225000000", 0x2c, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 473.312367][ T8714] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 473.418480][ T8713] usbhid 3-1:1.0: can't add hid device: -22 [ 473.425030][ T8713] usbhid: probe of 3-1:1.0 failed with error -22 [ 473.431050][T10903] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 473.445641][ T8713] usb 3-1: USB disconnect, device number 14 [ 473.522828][ T3770] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 473.572832][ T8714] usb 2-1: Using ep0 maxpacket: 32 22:25:48 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:48 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/4096, 0x1000) syz_mount_image$f2fs(&(0x7f0000001000)='f2fs\x00', &(0x7f0000001040)='./file0\x00', 0x7fffffff, 0x6, &(0x7f00000014c0)=[{&(0x7f0000001080)="a1a22b1eadd2b8415cc6962edee0a2f2919d168595061aa4116be36f6d72ee8ed2b421a4a3623bbc7a7443fad3f8b6fdc5bd7a143577de961c2d7e646ff0848dea2178165c17175632a086f86ddb7a3a0510f118e69a2322730b6920e6e20b5afa2d07044dfdf0f3d2c09f9331e0e3cd9822e8ff438be32b92b31d5299dce8ba585980d3accb7ec925e71ed984b88ca3d2c192efb6cdab6ead89d4e33e34d9d23f4c186b715aecfec8be755d632c079f32452ed010c4ed47", 0xb8}, {&(0x7f0000001140)="6f7f8fd7b5a39977f20c41249a0ff4ed83ec0214e2141fa4230df4402b923802519ee33fce2cc230bfd4590930e991b3f1767fba1468047d21ffbd99bc09688cfc9d910e7477f7bfecced76839a500e7f57dbe1826ac3ee971f79b3518649538655f8f4379b1622c6fc9a694fbbbaa623d47f47dadbc3546620ce329b4d4db205fe8cc59cbb2397b71cee67fb533fb0b341d26d26829aef91dfdf9e767087ecdb015d71ee69063ccd7ab452f91d4d8903f4baa7e5032014f3f781b", 0xbb, 0xffff7fff}, {&(0x7f0000001200)="6a790a503e1bfa9e8c91492234e35c141dc0414c368bf5e9c867092c9587313bdb17488c2f260c117e347fef4debe82fcaecc58e46d4e3f54097684e551c7787ef02f095db305678a53e6659179d0f5bb922a0a22db883987fd64209f426b566dc155a2950ccbbfa23ef3fa5fbb687a2ee23811073cb07e614b6bbd0fb2e5518cab9d1dfe159abb9b7c342f257c9de3b85a722a43fbc72c532045ba40764547bb9d1", 0xa2, 0x6dcb}, {&(0x7f00000012c0)="e838162aa0afe37517c7d2bc77571ff891e6248d0204a6731f1febb8fb02604e35b7c596d7ef8a57cc70216ed49e3753cbf88aaa86758f4bdbd9895a991be436abde398aa1cfaf4619b71e20a78cb2e4ee0db90dad7593394b1340e15909a6baae0f903986a688b5ae0b7f2c76b3c13891fb736a4f60c744a3677023cd77fb447c22555e4f22", 0x86, 0x1}, {&(0x7f0000001380)="6187f39ae9d9229dad652178b4c7c2d9ba504e98a85ab281b50de8750c3f33fe97e72dc3698e25de0abf7bb270103c5298d5f9abf460d58a9f2e0d8e0195cd623c58116c1174a1b6e2f76dd6f80f8646fce9a00bf2426044b69ab513c1b9267233c1812f7f81d5fc992ee5645682b91f8847a61b47699a5df4", 0x79, 0x5}, {&(0x7f0000001400)="03c105c6b764d95a60843d7f47b0646f69cd9fb2a54e280b2303630ddb295344f8a0f25caa2fbd56c3be62bf06152155c91bf66cf1a4c993f86c2a81f43d1f93fe7b7379248f9bb6119855db1473c983e4d4a7619ccaef540f82766300e81b02b8f272137ac1cab5f8746f35643f7b37abd0e70bfa2422636d5ec02c0b70eef17e8dd26362b2b82b27cef6dca7def0fdb9ad3272eb1bdb72dc2580ab5d4813ee7f34e8ff3a12d4bdd2f428e31499d17c20cccb89d8874e662a404a719b", 0xbd, 0x1}], 0x2, &(0x7f0000001540)={[{@jqfmt_vfsold='jqfmt=vfsold'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@inline_xattr='inline_xattr'}], [{@permit_directio='permit_directio'}, {@fsmagic={'fsmagic', 0x3d, 0x401}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@pcr={'pcr', 0x3d, 0x22}}, {@uid_eq={'uid'}}, {@uid_lt={'uid<', 0xee00}}]}) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000002780)='/dev/dlm_plock\x00', 0x103040, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000027c0)={&(0x7f0000001600)="9ec7e769fcd658fc297d6e5b82237ff587449348df68cc2663ff778d68a5885b6ad44f45655b661f3f64fcf4cb7007faea055d0ec792ec96364f69d0982fd6dffa037bd585381a7dfad07f4be8ab75832c9c85752fafef41b58564ab904e304b9a87af1daed0eb20a2dd658d8529ccf4fb83a1964eb8", &(0x7f0000001680)=""/4096, &(0x7f0000002680)="d91099b9404f41df56d213196ffe9be095a5ab97f3b83a9ab565090ad5b438b09ced5488da6de7aefbc7", &(0x7f00000026c0)="9d9b402bf9c85105157194ec3ea11c943ae2f79074997a4587a33462400f843e595dc6fd43d7af2e6fe4b2e1be06ef40c4aa7f7f46209bcfc3e45f310cf92bd446242dd3be790ecc66a17f188e11613ee2e9ad724563fb5dc207d74bbe658f74f90ec91eb016af351a7958793929f1d1222963bc57ae1e2394d294ddacca087f746c89010a5b6a52d7aa4755eba26208e070ef372bb5be94a0181ec8ed051f58b87fe8526e2b700ee067d1573e57a3", 0x3, r0}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000002800)='uid', &(0x7f0000002840)='f2fs\x00', 0x0) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000002880)={0x8, 0x800, [0x6, 0x200, 0x7, 0x9, 0x93], 0x9}) prctl$PR_GET_SECUREBITS(0x1b) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc0fc4111, &(0x7f00000028c0)={0x6, [0xf86, 0xfff, 0x74], [{0x20, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x8, 0x401}, {0x2, 0x2c6, 0x1, 0x0, 0x0, 0x1}, {0x5, 0x1, 0x0, 0x1}, {0x6, 0x2, 0x1, 0x0, 0x1}, {0x10001, 0x5}, {0x4, 0x8, 0x0, 0x0, 0x1, 0x1}, {0xffffff53, 0x20, 0x1, 0x0, 0x0, 0x1}, {0x2, 0xd2, 0x1, 0x0, 0x1, 0x1}, {0x1000, 0x2, 0x0, 0x1}, {0x3f, 0x3, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x8, 0x1, 0x1, 0x1}], 0x6}) r1 = syz_open_dev$audion(&(0x7f00000029c0)='/dev/audio#\x00', 0x0, 0x630042) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000002a00)=0x0) stat(&(0x7f0000002b00)='./file0\x00', &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002bc0)={r2, 0xee01, r3}, 0xc) r4 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000002c00)={0x0, 'syzkaller1\x00', {0x2}, 0xffff}) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000002c40)=0x2, 0x4) lsetxattr$trusted_overlay_opaque(&(0x7f0000002c80)='./file0\x00', &(0x7f0000002cc0)='trusted.overlay.opaque\x00', &(0x7f0000002d00)='y\x00', 0x2, 0x3) r5 = openat$dlm_plock(0xffffff9c, &(0x7f0000002d40)='/dev/dlm_plock\x00', 0x2c8080, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r5, 0x4148, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r5, 0x110, 0x3) [ 473.697481][ T8714] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 473.707836][ T8714] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 473.717055][ T8714] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 473.792362][ T3770] usb 4-1: Using ep0 maxpacket: 8 [ 473.913708][ T3770] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 473.924859][ T3770] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 473.935128][ T3770] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 473.948189][ T3770] usb 4-1: New USB device found, idVendor=056a, idProduct=0024, bcdDevice= 0.00 [ 473.957514][ T3770] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.029331][T10915] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:25:49 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0x1, &(0x7f0000000040)="35133dc4", &(0x7f0000000080)=""/79}, 0x1c) r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000140)={{0x5e, @local, 0x4e24, 0x3, 'wlc\x00', 0x2, 0x687, 0x43}, {@multicast1, 0x4e24, 0x2, 0x3, 0x2, 0xd1}}, 0x44) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 22:25:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x29a) setuid(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x3, @private2}, 0x1c) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ftruncate(r2, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:25:49 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 474.244483][ T3770] usb 4-1: config 0 descriptor?? [ 474.253867][ T8714] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 474.263599][ T8714] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.271737][ T8714] usb 2-1: Product: syz [ 474.276277][ T8714] usb 2-1: Manufacturer: syz [ 474.392663][ T8714] usb 2-1: can't set config #1, error -71 [ 474.422070][ T8714] usb 2-1: USB disconnect, device number 6 [ 474.584690][T10930] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 474.819223][ T3770] wacom 0003:056A:0024.0001: unknown main item tag 0x5 [ 474.826495][ T3770] wacom 0003:056A:0024.0001: unknown main item tag 0x0 [ 474.833807][ T3770] wacom 0003:056A:0024.0001: unknown main item tag 0x5 [ 474.841600][ T3770] wacom 0003:056A:0024.0001: Unknown device_type for 'HID 056a:0024'. Assuming pen. [ 474.853415][ T3770] input: Wacom Intuos 12x18 Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:056A:0024.0001/input/input9 22:25:50 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 475.028982][ T3770] wacom 0003:056A:0024.0001: hidraw0: USB HID v0.00 Device [HID 056a:0024] on usb-dummy_hcd.3-1/input0 22:25:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000007910300000000000a6000000000000819500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe4) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@private2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x6, 0x4e21, 0xfa, 0xa, 0x20, 0xc0, 0x3a, 0x0, r1}, {0xfffffffffffffff8, 0x7, 0x9, 0x1f, 0x0, 0x3, 0x8000, 0x8}, {0x8, 0x1, 0xaae, 0x1}, 0x100, 0x6e6bba, 0x2, 0x0, 0x2}, {{@in=@private=0xa010100, 0x4d6, 0x33}, 0xa, @in=@remote, 0x34ff, 0x0, 0x1, 0x1f, 0x400, 0x1fe, 0x3}}, 0xe4) 22:25:50 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)=0x14, 0x80000) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0xff, 0x18, 0x1, 0xffffffffffffffff}) readahead(r1, 0x9f, 0x8) r2 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, 0x0, 0x0) r3 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, 0x0, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x2082) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)=0x9) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0xa00}], 0x1) [ 475.152038][ T3770] usb 4-1: USB disconnect, device number 4 [ 475.391324][T10963] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:25:50 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 475.893942][T10979] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 475.932507][ T3770] usb 4-1: new high-speed USB device number 5 using dummy_hcd 22:25:51 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:25:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x3, 0x24c, 0xe0, 0xe0, 0x0, 0xe0, 0x0, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x7fffffe, 0x0, {[{{@ip={@multicast1=0xe0006500, @broadcast, 0x0, 0x0, 'veth1_to_hsr\x00', 'macsec0\x00', {}, {}, 0x6}, 0x0, 0xc0, 0xe0, 0x0, {0x0, 0x2a02}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, 'caif0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a8) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10041, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, 0x0, 0x0) openat$cgroup(r2, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') r3 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000240)='macsec0\x00', 0x10) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x200) r4 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r4, 0x0, 0x0) ioctl$IMDELTIMER(r4, 0x80044941, &(0x7f0000000280)=0x1) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000140)=""/135, 0x87}], 0x1, 0x1, 0x1000) 22:25:51 executing program 2: creat(&(0x7f00000001c0)='./bus\x00', 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 476.508548][T10991] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:25:51 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)=0x14, 0x80000) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0xff, 0x18, 0x1, 0xffffffffffffffff}) readahead(r1, 0x9f, 0x8) r2 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, 0x0, 0x0) r3 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, 0x0, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x2082) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)=0x9) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0xa00}], 0x1) [ 476.602027][ T3770] usb 4-1: device not accepting address 5, error -71 [ 476.637546][T10960] IPVS: ftp: loaded support on port[0] = 21 [ 476.892286][T11011] xt_CT: You must specify a L4 protocol and not use inversions on it [ 476.941089][T11011] xt_CT: You must specify a L4 protocol and not use inversions on it [ 477.806294][T10960] chnl_net:caif_netlink_parms(): no params data found [ 478.154862][T10960] bridge0: port 1(bridge_slave_0) entered blocking state [ 478.162359][T10960] bridge0: port 1(bridge_slave_0) entered disabled state [ 478.172360][T10960] device bridge_slave_0 entered promiscuous mode [ 478.275806][T10960] bridge0: port 2(bridge_slave_1) entered blocking state [ 478.283259][T10960] bridge0: port 2(bridge_slave_1) entered disabled state [ 478.293019][T10960] device bridge_slave_1 entered promiscuous mode [ 478.483005][ T8713] Bluetooth: hci4: command 0x0409 tx timeout [ 478.528989][T10960] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 478.582776][T10960] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 478.712847][T10960] team0: Port device team_slave_0 added [ 478.739508][T10960] team0: Port device team_slave_1 added [ 478.839271][T10960] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 478.847359][T10960] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 478.873458][T10960] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 478.971395][T10960] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 478.978582][T10960] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 479.005124][T10960] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 479.090202][T10960] device hsr_slave_0 entered promiscuous mode [ 479.102003][T10960] device hsr_slave_1 entered promiscuous mode [ 479.132703][T10960] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 479.140314][T10960] Cannot create hsr debugfs directory [ 479.595417][T10960] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 479.629493][T10960] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 479.651270][T10960] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 479.673221][T10960] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 480.206344][T10960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 480.319607][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 480.330511][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 480.384299][T10960] 8021q: adding VLAN 0 to HW filter on device team0 [ 480.561962][ T8713] Bluetooth: hci4: command 0x041b tx timeout [ 480.562620][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 480.578183][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 480.587586][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.594857][ T8714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 480.756528][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 480.766124][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 480.776204][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 480.785582][ T8714] bridge0: port 2(bridge_slave_1) entered blocking state [ 480.792899][ T8714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 480.802050][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 480.813058][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 480.823940][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 480.834316][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 481.016991][T10960] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 481.027903][T10960] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 481.295998][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 481.306023][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 481.316508][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 481.327372][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 481.336940][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 481.347305][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 481.356939][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 481.599959][T10960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 481.631852][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 481.640854][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 481.648803][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 482.571645][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 482.581994][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 482.664853][ T8713] Bluetooth: hci4: command 0x040f tx timeout [ 482.756042][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 482.766027][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 482.816114][T10960] device veth0_vlan entered promiscuous mode [ 482.824710][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 482.834255][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 482.909399][T10960] device veth1_vlan entered promiscuous mode [ 483.083146][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 483.092824][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 483.102318][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 483.112781][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 483.157445][T10960] device veth0_macvtap entered promiscuous mode [ 483.198198][T10960] device veth1_macvtap entered promiscuous mode [ 483.317669][T10960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.328715][T10960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.338797][T10960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.349338][T10960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.359404][T10960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.369919][T10960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.379868][T10960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.390400][T10960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.404813][T10960] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 483.422009][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 483.431725][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 483.441278][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 483.451322][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 483.528559][T10960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.539665][T10960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.550775][T10960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.561313][T10960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.571268][T10960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.581787][T10960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.591790][T10960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.602320][T10960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.616676][T10960] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 483.625236][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 483.635847][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 484.442676][T11234] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 484.450481][T11234] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 484.460531][T11234] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 484.468924][T11234] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 484.604832][T11234] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 484.613307][T11234] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 484.632098][T11234] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 484.639914][T11234] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 484.723393][ T8713] Bluetooth: hci4: command 0x0419 tx timeout 22:26:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="6b976a7e8a982fa6253d0d1924a13f8ea441f4bd2e7676942f", 0x19, 0x8000, &(0x7f0000000240)={0xa, 0x4e24, 0x9, @local, 0x1}, 0x1c) sendto$inet(r1, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 22:26:00 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:26:00 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) r6 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r7) r8 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r9) setuid(r9) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0x7005, 0x0) r10 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r10, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) setsockopt$inet_mreq(r10, 0x0, 0x23, &(0x7f0000000000)={@private=0xa010102, @broadcast}, 0x8) 22:26:00 executing program 2: ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0105502, &(0x7f0000000000)={{{0x1, 0x1}}, 0xb3, 0x8, &(0x7f0000000100)="012d3389a7d05dcea8161c8d5cbdffced20fa3adfb93476f6cad18a341de3c78418803f1fcaa159fa66d8e93a7af3bc15fe19554a997d44b6cfd68df354ca74ec3f769be3ce40027d9fc8606c384cd0ca1f3f9a0578ea311943bc39e2a9ea6d992aabd8be8fe0b373acd640e1728bd2c4709d3cd0071b72e7147ab82b4bd1b2423ae033fdc082dfb2a49c154f5384a998c01a9fbe4fca59e981650ace405ead939fa59f7ecc4bcab362067252a213be96d725b"}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800c0001006d6163766c616e000300000008000100100000000a000500000000000000002008000300030000000a0005000400000000a2b6000000"], 0x5c}}, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f00000001c0)=[{{0x0, 0x1}, {0x3, 0x1}}, {{0x0, 0x1}, {0x0, 0x1, 0x1}}, {{0x2, 0x1, 0x1, 0x1}, {0x2, 0x1, 0x1}}, {{0x4, 0x1, 0x0, 0x1}, {0x3, 0x0, 0x1, 0x1}}], 0x20) [ 485.187578][T11245] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 485.250215][T11248] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 485.258942][T11248] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 485.349706][T11247] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 485.474966][T11248] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 485.483267][T11248] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 22:26:00 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 22:26:01 executing program 1: unshare(0x28000a00) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x50, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000002c0)=0x9) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) setresuid(0xee01, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x34, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x28, 0x1, 0x52, 0x4, 0x0, 0x7fff, 0x14000, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x8, 0x1ff}, 0x2, 0x1, 0x80000001, 0x3f9977c2d56d704c, 0x7ff, 0x70e7394e, 0x9}, r0, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x4, 0x0, 0x400, 0x4}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)) msgctl$IPC_SET(0x0, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, 0x0, &(0x7f0000000040)=0x2b) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000600)={{{@in=@loopback, @in6}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xffffffffffffff84) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 22:26:01 executing program 2: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000400)={0x6, 0x8, [0x4, 0xc4e1, 0x9, 0x0, 0x7ff], 0x3}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') exit(0x0) preadv(r1, &(0x7f0000000500), 0x354, 0x0, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000000c0), &(0x7f00000001c0)=0xe) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x4, 0x8013, 0x14, @private1={0xfc, 0x1, [], 0x1}, @mcast2, 0x40, 0x8, 0x1000eaf3, 0x5}}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000340)={r4, 0x1, 0x6, @broadcast}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x1, r5}) syz_io_uring_setup(0xd01, &(0x7f00000002c0)={0x0, 0xf784, 0x1, 0x1, 0x3cc, 0x0, r1}, &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) [ 486.298223][ T29] audit: type=1400 audit(1598912761.494:15): avc: denied { sys_admin } for pid=11262 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 486.360199][T11263] IPVS: ftp: loaded support on port[0] = 21 [ 486.475451][T11265] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:26:02 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000008ff11313340000000000109022400010000000009040000010301000009210000000122230009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[], 0x0) r2 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000340)=[r2, r2], 0x2) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, &(0x7f0000000300)) ioctl$SG_IO(r2, 0x2285, &(0x7f00000002c0)={0x0, 0xfffffffffffffffb, 0x78, 0x40, @scatter={0x1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/208, 0xd0}]}, &(0x7f0000000200)="f150afac3fa8ab63cf542f5457a242d1b71f12459ffc8fe7139eae470af18d9f9330d07b4d967747bc88b43fa8dac0ce5b0431d4e0f614feb4070b92bb93bc09e27e205df004d95e66e7e61c73545ddf6d490fdcd0379d5a6e2b6c07f9b4d9c851413885e7466b27e9ed5ec80eb4baa0fa0a304c8c5481c9", &(0x7f0000000080), 0xffffffff, 0x10000, 0xffffffffffffffff, &(0x7f0000000280)}) setsockopt$inet_int(r2, 0x0, 0x21, &(0x7f0000000080)=0x9, 0x4) syz_usb_control_io(r1, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000440)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x23, {0x23, 0x0, "27bde46cf1a4bb69cb5a7c08fa1225d1a47d1b52fb8680eaee09e0162f9d568aa6"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 22:26:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a5a65ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600400001400300000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}, {&(0x7f0000000040)}], 0x2}, 0x0) 22:26:02 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 487.699729][T11309] IPv6: NLM_F_CREATE should be specified when creating new route [ 487.707884][T11309] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 22:26:03 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x41c1, 0x24698, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10006, 0xf186, 0x101}, 0x0, 0xffffffffffffffff, r1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x77, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) add_key$user(0x0, 0x0, &(0x7f0000000100)="58c0ab6f45d6e8c1d714c24a032090c519e7b768362d85ef0509788407cbdb664295ca0b9f70819dd66be129f3fd26f1f76a4cbc806f292bc2313f0a16bd657ca3cffef6f576a359d3aa8ca7b35a93c45ff7ee5d632785ea56cb95bdf76e26fafb6a25e248ed69cd8360fc4b6d3167ce7201b8ccc9f07ea03c132033a8b6324bdc2eb5db7b1fbda20209b8bc39795b5a2d0668d98e31c9b2a7cc77186d8cea6a38aaf9f9ca90100a", 0xa8, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xc3) [ 487.864950][T11314] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 488.022027][ T3770] usb 4-1: new high-speed USB device number 7 using dummy_hcd 22:26:03 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 488.271739][ T3770] usb 4-1: Using ep0 maxpacket: 8 [ 488.394859][ T3770] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 488.406176][ T3770] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 488.416390][ T3770] usb 4-1: New USB device found, idVendor=11ff, idProduct=3331, bcdDevice= 0.40 [ 488.425654][ T3770] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.622773][T11323] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 488.716608][ T3770] usb 4-1: config 0 descriptor?? 22:26:04 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 489.051846][ T3770] usbhid 4-1:0.0: can't add hid device: -71 [ 489.058332][ T3770] usbhid: probe of 4-1:0.0 failed with error -71 [ 489.134198][ T3770] usb 4-1: USB disconnect, device number 7 22:26:04 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r2, 0x2d, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x20, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) write$cgroup_devices(r0, &(0x7f00000000c0)={'b', ' *:* ', 'r\x00'}, 0x8) syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="120100000977a14015661200a8fc0000000109021b00010000a3000904fd0001a368ff00090581ae86"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r3 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000140)={0x5, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r4}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000300)=0x3, 0x4) r5 = pidfd_getfd(r3, r0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r5, 0x40086437, &(0x7f00000001c0)={r4, 0x8}) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000100)) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 489.328900][T11337] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 489.571790][ T3770] usb 4-1: new high-speed USB device number 8 using dummy_hcd 22:26:05 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 489.781745][ T8714] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 489.812685][ T3770] usb 4-1: Using ep0 maxpacket: 8 [ 489.932339][ T3770] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 489.943697][ T3770] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 489.953751][ T3770] usb 4-1: New USB device found, idVendor=11ff, idProduct=3331, bcdDevice= 0.40 [ 489.963045][ T3770] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:26:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) readahead(r1, 0xfff, 0x10000) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) [ 490.169172][ T3770] usb 4-1: config 0 descriptor?? [ 490.234758][ T8714] usb 2-1: config 0 has an invalid interface number: 253 but max is 0 [ 490.243345][ T8714] usb 2-1: config 0 has no interface number 0 [ 490.249590][ T8714] usb 2-1: config 0 interface 253 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 134 [ 490.260114][ T8714] usb 2-1: New USB device found, idVendor=6615, idProduct=0012, bcdDevice=fc.a8 [ 490.269502][ T8714] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 490.369237][T11347] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 490.426716][ T8714] usb 2-1: config 0 descriptor?? [ 490.454881][T11340] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 490.493431][ T8714] hub 2-1:0.253: bad descriptor, ignoring hub [ 490.499761][ T8714] hub: probe of 2-1:0.253 failed with error -5 [ 490.513376][ T8714] input: USB Touchscreen 6615:0012 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.253/input/input12 [ 490.746696][ T3770] gembird 0003:11FF:3331.0002: unknown main item tag 0x2 [ 490.754136][ T3770] gembird 0003:11FF:3331.0002: item fetching failed at offset 6/35 [ 490.762836][ T3770] gembird: probe of 0003:11FF:3331.0002 failed with error -22 22:26:06 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 490.955650][ T8714] usb 2-1: USB disconnect, device number 7 [ 490.973715][ T3770] usb 4-1: USB disconnect, device number 8 [ 491.178438][T11379] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:26:06 executing program 1: set_mempolicy(0x3, &(0x7f0000000040)=0x1f, 0x41f) syz_io_uring_setup(0x6b53, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000c5a000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000040)) 22:26:06 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) [ 491.731568][ T8714] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 491.971653][ T8714] usb 4-1: Using ep0 maxpacket: 8 [ 492.092144][ T8714] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 492.103461][ T8714] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 492.113566][ T8714] usb 4-1: New USB device found, idVendor=11ff, idProduct=3331, bcdDevice= 0.40 [ 492.122851][ T8714] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 492.250337][ T8714] usb 4-1: config 0 descriptor?? 22:26:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000140)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='sec,\xb5Gur\x1e\x00}\xe2\xe8N\x8c\x92\xefuxF\xf5wp\x1a', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x11, r4, 0x1, 0x4, 0x6, @multicast}, 0x14) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x3a4, 0xffffffff, 0x0, 0x214, 0xf8, 0xffffffff, 0xffffffff, 0x2dc, 0x2dc, 0x2dc, 0xffffffff, 0x4, &(0x7f0000000240), {[{{@uncond, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d6, 0x4d4], 0x9, 0x6, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xf8, 0x11c, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x3, 0x3], 0x7fff, 0x9, 0x1}}, @common=@hl={{0x24, 'hl\x00'}, {0x2, 0x4}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x1}}}, {{@ipv6={@loopback, @loopback, [0xff000000, 0xffffffff], [0xffffff00, 0xffffffff, 0xff, 0xff000000], 'veth1_to_bridge\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0x3a, 0x2, 0x5, 0x1}, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00', 0x0, {0x5}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x400) rmdir(&(0x7f00000001c0)='./file0\x00') mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x5010, 0x0) 22:26:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) readahead(r1, 0xfff, 0x10000) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 22:26:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x80000, 0x3) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000005280012000c000100766574685f01da274a7127a4c2385081f5ffdf77358ae060cff4590af16272592bbe34a777255374aca9ef5cbb0cf693f39c52678ce59c041f4f5c0f0915b733d7516439611827637a204d35d8808430c21cb632923eaccb8567b13b0b6c6fe3c08569ceac78db277d8379dd140a1d2d4af9ffff99646a8e8bf1472b33fb957b371636c30b723fe97258edcb2e6cf112d4d99828aec29136a7b86a7b6edc3644a969dd491d4b04d4ea0d5a0a6966e800ce223e95d1b8d5c6ea46fb9007fb1b2fff5b0531690e0f4033ff3edeab717e84e8c5018dccf12263e5587f4b6278022e9d082e1658baed4d9df89b1affe656e08615d3ae214d4e0755e4b84305509d7e4581720bf8bd0f9b7ffd7efb0f8dd6947175bac33f924aa090e8772f077b3d8dc8223ef2aa9eda26e7785194f604f706a4307b5d452a46e63dd6869a37206d40b2338450c80555b3afc5d9c6b97b8bc8f1dd7e4a9fa1e565cb605f04b428f53cb9b01d3e99b3d9eca40787f4c9a5a742946bed6a60f482"], 0x48}}, 0x200400d0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@newchain={0xd0, 0x64, 0x100, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0x2, 0xffff}, {0x8, 0xfff2}, {0xffff, 0xa}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x28, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'veth0_to_hsr\x00'}, @TCA_FW_CLASSID={0x8, 0x1, {0x7, 0x6}}, @TCA_FW_CLASSID={0x8, 0x1, {0xffe0}}]}}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x64, 0x2, [@TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_OPS={{0x6, 0x4, 0x6}, {0x34, 0x5, [{0x800, 0x3, 0x9, 0x6}, {0x3f, 0x51, 0x9a, 0x4}, {0x7, 0xff, 0x5, 0x401}, {0x100, 0x1f, 0x1f, 0xfffffffc}, {0x800, 0xf6, 0x5, 0xffffff00}, {0x800, 0x65, 0x59, 0x1}]}}, @TCA_BPF_POLICE={0x18, 0x2, [@TCA_POLICE_RESULT={0x8, 0x5, 0xffff}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7}]}]}}, @TCA_RATE={0x6, 0x5, {0xe, 0x8}}, @TCA_CHAIN={0x8, 0xb, 0x613a}]}, 0xd0}}, 0x40010) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 22:26:07 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) [ 492.592801][ T8714] usbhid 4-1:0.0: can't add hid device: -71 [ 492.599135][ T8714] usbhid: probe of 4-1:0.0 failed with error -71 [ 492.653558][ T8714] usb 4-1: USB disconnect, device number 9 [ 492.705929][T11408] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 493.141425][T11420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:26:08 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) [ 493.483504][T11429] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:26:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) readahead(r1, 0xfff, 0x10000) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 22:26:08 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a1c00000009fcffffff000000000000000000000008000f"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000180001080000000263300a148020000007040005d828e7590c"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000040)={0x1, 0x1, [0xfffffffe, 0x40, 0x100, 0x2, 0x5, 0x5, 0x401, 0x1]}) [ 493.746088][ T29] audit: type=1804 audit(1598912768.934:16): pid=11408 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir209439002/syzkaller.gyTAwi/74/memory.events" dev="sda1" ino=16012 res=1 [ 493.771708][ T29] audit: type=1804 audit(1598912768.944:17): pid=11428 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir209439002/syzkaller.gyTAwi/74/memory.events" dev="sda1" ino=16012 res=1 [ 493.796738][ T29] audit: type=1800 audit(1598912768.954:18): pid=11408 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=16012 res=0 22:26:09 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x21040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x6, @perf_bp={&(0x7f0000000380), 0x6}}, 0xffffffffffffffff, 0x9, 0xffffffffffffff9c, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRES64], 0x14}, 0x1, 0x0, 0x0, 0x40041}, 0x4000000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb010018000000000000006000000060000000020000000010000007000004000000000100000001000000000000000900000004000000130000001000000001000000ff7f00000000000001000000ffffff7f0700000005000000060000000900000001000000010001000700000005000000070000000000"], 0x0, 0x7a}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fspick(0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(0x0, 0x6, &(0x7f0000000900)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x7, 0xffffffffffffffff, &(0x7f0000000ac0)="69d2c3822d62e37777381ded0eb16ef07f864d0ce31c75276866a29672325d166a3ffddcce3c9a46f3748744f9b1ee08433d7444bf718d069c5b02a0870412531fd19e97ac9c0612e73fb49b00c3ab7eb7425c5b922019cf27d165fe728f689defbdcb171380a59c06201de68751dfda1f8e8958106803fcb0f1aefd324525c76336bfbb6d9cef40475b1dd3a885d6697bb32d084f55f26bbbbac26b392fc4d9d3a39d3a7bc0aa4452ca25a650ddd267699ea5f4e3af8eb1c1b8b3", 0xbb, 0x7fffffff, 0x0, 0x0, r0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x4, 0xffffffffffffffff, &(0x7f0000000500)="3d0f", 0x2, 0x7, 0x0, 0x1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xe, 0x3ff, r0, &(0x7f0000000580)="8d7f4bdec897dcb8be9d1b2506257cff59a43ef3c2c09435d30f69ff7f35d67d8baa9bf85e51e2a2a4d0bcfbef086679be71abc9656a689bf0c4794193754c2476fd71bd1cc7602b64072d1173c59e05", 0x50, 0x0, 0x0, 0x3, r0}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x6, 0x180, 0xffffffffffffffff, &(0x7f0000000640)="bc052f954f08edc7d87c71670ad371b2a9d94d46846ccec091053a2d1dede087b4b2222518ae4f12d0338beafc02ab4de3b2c0568899fc984b9c8f42f6c83bfd4ecb1e3ec0de7cbe51b8e59d3e6e13cfe343ed0d66", 0x55, 0x6, 0x0, 0x1, r2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x8, 0x3, r3, &(0x7f0000000740)="7ccd7afb3f9439078e48fc966ffe3e2ca0c3a7182c5c84701a2201f002ce3aa523a87209c2ad1e84a3bafd2c4cc10d4535218b24c52d38cbf234fa81810e07e4e3aa7dd6778d17cc2aab511f0cf2585b0ca65f1ad18b418cdb7dc51276f8cebf2c566fdece7cc90ac4a145ba47e6c7ba1df1bf535f1c10bac7acacbd5c8023a524a1f38890ba7d0c0b21a609f4faa3770b40a5ed2d077f87d996660f9927de716acbb556c2ee2dfdf23d5952533e4ada8a8c50b53f5c76", 0xb7, 0x400, 0x0, 0x1}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x8, 0x4, r5, &(0x7f00000002c0)="6156d13d15c9286f51ba689134983da0c546e65bf4f510c51979583e4acdea001c1ea965974e458d405f8a7b415501c13cf3a813b604b0a1817aff85fe31fff9bfc6ce4a76ce326a6b015a341b54f2f164ac5945f85e070647fa2bfc21442fa38d37f1267d1eb328", 0x68, 0x1, 0x0, 0x2, r7}]) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfc00000000000000) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8}, @IFLA_VTI_LOCAL={0x8, 0x4, @remote}]}}}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 494.169664][T11435] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.3'. [ 494.229378][T11436] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.3'. 22:26:09 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) epoll_pwait(0xffffffffffffffff, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x100, &(0x7f0000000000)={[0x0, 0x3d33]}, 0x8) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000080)={0x2, 'nr0\x00', {0x3}, 0x5}) 22:26:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) readahead(r1, 0xfff, 0x10000) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 22:26:10 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) r1 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000080)=""/11) r2 = socket(0x1e, 0x4, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r4, 0x2}, &(0x7f00000000c0)=0x8) r5 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) r6 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x1, 0x8013, 0x2, @private1={0xfc, 0x1, [], 0x1}, @mcast2, 0x40, 0x8, 0xeaf3, 0x5}}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000340)={r7, 0x1, 0x6, @broadcast}, 0x10) r8 = socket(0x1e, 0x4, 0x0) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r10}, &(0x7f0000000140)=0x14) syz_usb_connect(0x5, 0x67, &(0x7f0000001980)=ANY=[@ANYRES32, @ANYBLOB="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", @ANYRESDEC=r2, @ANYBLOB="2f5904b010209429e54f8a5776483a7ca60c343dfb2a12aae4a535df78588a422337e21f48171a783247e4c8923608e8cfac1932ce017b604bb01bf97de767b69f8f3f608b365111f2510de66e719fad81dfb91e2a628cd4a10cac7d8a9453bf321356fa1c636c3e520f1c4ecb1c2f218297f95a7a27da90b58aabc26f1a67ea368c4d884364d9d286f3f5131bc77755b87748f88f8c94d4589eb516900d93ea962779358caba453872d809a36d520c0ec7625a7d290223687d928e68d2b1b015abd984a37eff68b4f76cf9ddc95218c775573396e859c1c", @ANYRESOCT=r9, @ANYRESDEC=r8, @ANYRES32, @ANYRESHEX=r5, @ANYRESHEX=r0], 0x0) 22:26:10 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)) 22:26:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000051000000150000000000000045000000000000009500000000000000b528f2be36ae467703355d2c93b774ccb8d9304f6e41ab12945f3279c84c86120330947b2a401aecbaff36918bbd0294754f6c5713bf53c940ccd253b74981a7ade75c54198056de84b367f53dd04f155bcdbe0f1933e8f19fc968f51227b710a812c06461be2fee6a752599"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) r0 = openat$qrtrtun(0xffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x200) close(r0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000100)={0x10000, 0x80000000, {0x0}, {0xee00}, 0x7, 0x80000000}) r2 = socket(0x1e, 0x4, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r4, 0x2}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000001740)={0x0, @qipcrtr={0x2a, 0xffffffff, 0x2}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, @rc={0x1f, @any, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x1f, &(0x7f0000001700)='veth0_vlan\x00', 0x4, 0x9, 0x3}) r5 = gettid() r6 = clone3(&(0x7f00000015c0)={0x80a00400, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500), {0x6}, &(0x7f0000000540)=""/59, 0x3b, &(0x7f0000000580)=""/4096, &(0x7f0000001580)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0x5}, 0x58) r7 = getpid() r8 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r8, 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {0x1b}, &(0x7f0000000300)=""/121, 0x79, &(0x7f0000000380)=""/218, &(0x7f0000001640)=[r1, 0x0, r5, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, r6, r7], 0x9, {r8}}, 0x58) [ 495.621189][ T8716] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 495.893747][ T8716] usb 2-1: device descriptor read/64, error 18 22:26:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) readahead(r1, 0xfff, 0x10000) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) [ 495.968959][T11466] EXT4-fs (loop0): bad block size 8192 22:26:11 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000080)) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000140)=""/59) r3 = syz_open_pts(r2, 0x420000) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000280)={0x8, 0x2, {0x7, @usage=0x9, 0x0, 0xfffffffffffffffb, 0xcfe, 0x0, 0x39, 0xffffffffffffffff, 0x400, @usage=0x8, 0x7, 0x9, [0x3ff, 0x18, 0x9, 0xfffffffffffffffb, 0xa1, 0x6]}, {0x7, @struct={0x1, 0x9}, 0x0, 0x3c54, 0xaf, 0x22a, 0x7f, 0x2, 0x10, @struct={0x10000}, 0x7, 0x1, [0x7, 0x1, 0xffffffff00000001, 0x38, 0x7fff, 0x5]}, {0x9, @usage=0x36269a0, 0x0, 0x1a, 0x3f, 0x1, 0x0, 0x1ff, 0x400, @usage=0x24, 0x5, 0x98, [0xfa78, 0x1ff, 0x9, 0x1000, 0x100000000, 0x7]}, {0x9, 0xa15, 0x349}}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000680)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000a80)={0x8, 0x4, {0x1803631b, @struct={0x20, 0x40f9aa71}, r4, 0x8, 0x5, 0x125b, 0x5, 0x0, 0x2c, @usage=0x8, 0x2, 0x0, [0x7, 0x1, 0x4, 0x2, 0x2, 0x8]}, {0x2, @usage=0x2, 0x0, 0x4, 0xfffffffffffffafe, 0x2, 0x20, 0x0, 0x1, @struct={0x6, 0x400}, 0x7, 0x7, [0x100000000, 0x3, 0x275, 0xffffffff, 0x0, 0x7f]}, {0x3, @usage=0x800, r5, 0x2, 0x5, 0xb5f, 0x7, 0x6, 0x50, @struct={0xfffffffd, 0x9}, 0x3, 0xffffffff, [0x4, 0x6a, 0xae, 0x1000, 0x9, 0x1]}, {0x1f0000000000000, 0x4, 0xfff}}) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) [ 496.292754][ T8716] usb 2-1: device descriptor read/64, error 18 [ 496.571108][ T8716] usb 2-1: new high-speed USB device number 9 using dummy_hcd 22:26:12 executing program 4: mlock(&(0x7f0000798000/0x1000)=nil, 0x1000) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mremap(&(0x7f000058c000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000952000/0x2000)=nil) mlockall(0x1) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000001c0)=""/248, &(0x7f0000000140)=0xf8) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x200, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8019}, 0x800) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, 0x0) 22:26:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) readahead(r1, 0xfff, 0x10000) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) [ 496.842878][ T8716] usb 2-1: device descriptor read/64, error 18 22:26:12 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000000c0)=0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast2}}) [ 497.254251][ T8716] usb 2-1: device descriptor read/64, error 18 [ 497.372079][ T8716] usb usb2-port1: attempt power cycle 22:26:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 22:26:12 executing program 3: syz_usb_disconnect(0xffffffffffffffff) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) 22:26:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) [ 498.082403][ T8716] usb 2-1: new high-speed USB device number 10 using dummy_hcd 22:26:13 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)) 22:26:13 executing program 1: socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x1, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8}}) msgctl$IPC_RMID(r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(0xffffffffffffffff) getegid() connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) r2 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2010, 0x1000004, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 498.382076][ T8716] usb 2-1: device descriptor read/8, error -71 [ 498.602363][ T8716] usb 2-1: device descriptor read/8, error -71 22:26:13 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) [ 498.732684][T11497] EXT4-fs (loop0): bad block size 8192 [ 498.886288][T11499] IPVS: ftp: loaded support on port[0] = 21 22:26:14 executing program 3: syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="71756965742c014c2164e139d240c662f5b2b76b378671756965742c6469725f756d61736b3d30313737373737373737373737373737373737373737302c706172743d3078303030303030303030303030303030372c636f64657061"]) r0 = openat$vcsa(0xffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x100, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={0x0, @ethernet={0x306, @multicast}, @xdp={0x2c, 0x7, 0x0, 0x26}, @ethernet={0x6, @multicast}, 0x40, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000100)='batadv0\x00', 0x5, 0x3, 0xbb2}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000002c0)={'ip6tnl0\x00', r1, 0x4, 0x9, 0x0, 0x2, 0x71, @mcast2, @mcast2, 0x7800, 0x10, 0x4, 0xff}}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000001600)={'ip6_vti0\x00', {0x2, 0x4e22, @multicast2}}) openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x212042, 0x0) r2 = syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x3, &(0x7f00000014c0)=[{&(0x7f0000000380)="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", 0x1000, 0x8}, {&(0x7f0000001380)="313c295bec1816b717d15a898f7971b3d4ef5f1d1693e539b60350306c504c90", 0x20, 0x2}, {&(0x7f00000013c0)="f440827794425fb2de9799fa1b3ef6c08fb9722d6928bdf9b3112db1e7d129e5a92a41550a181d479dc749a466262ecccca21628bb6628dd4cbf42c8077ee5f4e66c42e6c755b31070c9bc079a586d1bfa81ee477696b8e498b42fdd045a38227bd5734efc9361b476b4757f8e2d564e4d96f6b16e14202f564483abe4c6aa9ed056397467d9ec9fb135047a069c75519706660ba8be7da09fc472d7b2e9504818dbef017cad3219387aac189babeb81a375c167a94f23f231881f7abedcbd1f7a35580edfea", 0xc6, 0x8000}], 0x1102050, &(0x7f0000001500)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@obj_user={'obj_user', 0x3d, '(\\-'}}, {@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@hash='hash'}, {@fsname={'fsname', 0x3d, '-'}}]}) linkat(r2, &(0x7f0000001580)='./file0\x00', r0, &(0x7f00000015c0)='./file0\x00', 0x400) 22:26:14 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005"], 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)) 22:26:14 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) r1 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, 0x0, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r1, 0x301, &(0x7f0000000080)) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000000200)=""/142, 0x8e}], 0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 22:26:15 executing program 3: syz_usb_connect(0x6, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000cba2100a246955befad3759df4b4b9abaad0804160580b31dfa3215c509ed4a7c87b38d46f53154a0b05890b730ec625fcf9e4cf7b1c1bae600fcfb919720e1a1b86dd4cd3e10035473836a61a19dceb95e2d8167e0cae7096d4f66c9879d31f97237d2fee5e4763268c2670a580508018f4b1f1a242acd16486b155ae24c06391a7c2a96ac1998566a0e4423e814d529837b6f44a167e49250ddefdda1d9f27e2252bdb7cdcb86b8bc64053071031eb90fdcdecebadc881ed76e12fe1d40c49dc59d24146133b0"], 0x0) 22:26:15 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 22:26:16 executing program 1: r0 = syz_open_dev$ndb(0x0, 0x0, 0x260100) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x15a40000, 0x0, 0x0, 0x0, 0x0) r1 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffa000/0x3000)=nil) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000040)={0xffffffe1, {{0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}, 0x84) ioctl$NBD_DO_IT(r0, 0xab03) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000000)=""/8) 22:26:16 executing program 4: getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x50) r0 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000002100)='/dev/vcsu\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) fcntl$lock(r2, 0x25, &(0x7f0000000200)={0x0, 0x1, 0x8, 0x9, r3}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000100)="38d5265573d459ca761a3bd21fddaf14979d48573850be5ebf9594a7d4811f7d7b25ea9b21c26c59c5fb260f56291a1e7302bb4315d46bdeac79f51cc5db954dccc90451eb7711e95367df1dc8f51f2c62", &(0x7f0000000180)=@tcp=r0}, 0x1c) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000000)=0x1) 22:26:16 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 22:26:16 executing program 1: r0 = syz_open_dev$ndb(0x0, 0x0, 0x260100) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x15a40000, 0x0, 0x0, 0x0, 0x0) r1 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffa000/0x3000)=nil) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000040)={0xffffffe1, {{0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}, 0x84) ioctl$NBD_DO_IT(r0, 0xab03) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000000)=""/8) 22:26:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 22:26:16 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c638c0d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'dummy0\x00', {0x4}, 0x9}) [ 501.781211][T11559] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 501.945672][T11564] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 22:26:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 22:26:17 executing program 1: r0 = syz_open_dev$ndb(0x0, 0x0, 0x260100) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x15a40000, 0x0, 0x0, 0x0, 0x0) r1 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffa000/0x3000)=nil) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000040)={0xffffffe1, {{0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}, 0x84) ioctl$NBD_DO_IT(r0, 0xab03) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000000)=""/8) [ 502.276549][T11564] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 502.443448][T11598] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 503.439995][T11513] EXT4-fs (loop0): bad block size 8192 22:26:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 22:26:18 executing program 5: chroot(&(0x7f0000000000)='./file0\x00') r0 = syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2008000, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xd42}}, {@default_permissions='default_permissions'}], [{@measure='measure'}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fowner_eq={'fowner'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\'}}, {@pcr={'pcr', 0x3d, 0x11}}]}}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x81}, &(0x7f0000000240)=0x8) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000280)={0x1, 0x4d8, 0x3ff, 0x1, 0x8, 0xdc1c, 0xc96}) umount2(&(0x7f00000002c0)='./file0\x00', 0xd) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0x8) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000340)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000380)=0x2c) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000003c0)=0x5) ioctl$SNDCTL_TMR_START(0xffffffffffffffff, 0x5402) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x48, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0x24}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x3f}, @NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8, 0x62, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}, @NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0x101}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) fstat(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, r3) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000640)={r1, 0x0, 0x8, [0x4, 0x1, 0x1f, 0xfad6, 0x8, 0x3, 0x1, 0x8]}, 0x18) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000680)={0x2, 0x4}) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f00000006c0)={0x1, 0x2, 0x4, 0x4000, 0x2, {0x0, 0xea60}, {0x2, 0xc, 0x1, 0x7, 0x6, 0x3a, "9eb51894"}, 0x81, 0x4, @offset=0x6, 0x9}) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in=@multicast2, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000980)=0xe4) setxattr$system_posix_acl(&(0x7f0000000740)='./file1\x00', &(0x7f0000000780)='system.posix_acl_access\x00', &(0x7f0000002a40)={{}, {0x1, 0x2}, [{0x2, 0x6, r4}, {0x2, 0x4, r5}], {0x4, 0x4}, [{0x8, 0x1, r3}, {0x8, 0x3, r3}, {0x8, 0x6}, {0x8, 0x7}, {0x8, 0x4}, {0x8, 0x4, r3}, {0x8, 0x2, r3}, {0x8, 0x4, r3}, {0x8, 0x5, r3}], {0x10, 0x4}, {0x20, 0x2}}, 0x7c, 0x2) 22:26:18 executing program 3: io_setup(0x5, &(0x7f0000000000)=0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x2, 0x2, 0x0, r1, 0x0}]) 22:26:18 executing program 1: r0 = syz_open_dev$ndb(0x0, 0x0, 0x260100) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x15a40000, 0x0, 0x0, 0x0, 0x0) r1 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffa000/0x3000)=nil) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000040)={0xffffffe1, {{0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}, 0x84) ioctl$NBD_DO_IT(r0, 0xab03) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000000)=""/8) 22:26:18 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$packet_add_memb(r0, 0x29, 0x1, 0x0, 0x300) [ 503.947769][T11621] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 22:26:19 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x80}, 0xa}, 0x0) 22:26:19 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) read$usbfs(r0, &(0x7f0000000480)=""/248, 0xf8) 22:26:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYRES64], 0x14}}, 0x0) 22:26:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 22:26:19 executing program 2: socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 22:26:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r1, 0x101}, 0x14}}, 0x0) 22:26:20 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 22:26:20 executing program 3: semget(0x3, 0x3b672295fb19dc6a, 0x0) [ 506.659395][T11649] IPVS: ftp: loaded support on port[0] = 21 [ 507.650816][T11649] chnl_net:caif_netlink_parms(): no params data found [ 507.941489][T11649] bridge0: port 1(bridge_slave_0) entered blocking state [ 507.948833][T11649] bridge0: port 1(bridge_slave_0) entered disabled state [ 507.967691][T11649] device bridge_slave_0 entered promiscuous mode [ 507.982407][T11649] bridge0: port 2(bridge_slave_1) entered blocking state [ 507.989651][T11649] bridge0: port 2(bridge_slave_1) entered disabled state [ 507.999837][T11649] device bridge_slave_1 entered promiscuous mode [ 508.011817][ T8713] Bluetooth: hci0: command 0x0406 tx timeout [ 508.056717][T11649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 508.074558][T11649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 508.219915][T11649] team0: Port device team_slave_0 added [ 508.256813][T11649] team0: Port device team_slave_1 added [ 508.316477][T11649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 508.324610][T11649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 508.350851][T11649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 508.381398][T11649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 508.388451][T11649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 508.414643][T11649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 508.481655][ T9123] Bluetooth: hci5: command 0x0409 tx timeout [ 508.557401][T11649] device hsr_slave_0 entered promiscuous mode [ 508.604250][T11649] device hsr_slave_1 entered promiscuous mode [ 508.626591][T11649] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 508.634542][T11649] Cannot create hsr debugfs directory [ 509.046145][T11649] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 509.067773][T11649] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 509.145814][T11649] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 509.208532][T11649] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 509.601350][T11649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 509.639787][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 509.648880][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 509.681614][T11649] 8021q: adding VLAN 0 to HW filter on device team0 [ 509.709439][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 509.719685][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 509.729613][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 509.736904][ T8714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 509.765191][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 509.786953][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 509.797108][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 509.808856][ T8714] bridge0: port 2(bridge_slave_1) entered blocking state [ 509.816216][ T8714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 509.866010][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 509.877289][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 509.926426][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 509.937812][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 509.948222][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 509.958703][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 509.969075][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 509.978772][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 510.009704][T11649] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 510.023309][T11649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 510.052332][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 510.062484][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 510.072026][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 510.129949][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 510.138206][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 510.155526][T11649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 510.411265][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 510.421414][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 510.523979][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 510.533399][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 510.556587][T11649] device veth0_vlan entered promiscuous mode [ 510.578716][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 510.587738][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 510.602147][ T9123] Bluetooth: hci5: command 0x041b tx timeout [ 510.651726][T11649] device veth1_vlan entered promiscuous mode [ 510.759064][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 510.769057][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 510.799404][T11649] device veth0_macvtap entered promiscuous mode [ 510.839143][T11649] device veth1_macvtap entered promiscuous mode [ 510.893958][T11649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.905105][T11649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.915205][T11649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.925761][T11649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.935769][T11649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.946331][T11649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.956288][T11649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.966840][T11649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.976803][T11649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.987357][T11649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.004126][T11649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 511.027596][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 511.037169][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 511.046491][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 511.056302][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 511.176678][T11649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.187342][T11649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.197415][T11649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.208153][T11649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.218238][T11649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.228829][T11649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.238842][T11649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.249394][T11649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.259396][T11649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.270057][T11649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.284052][T11649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 511.310823][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 511.321113][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 511.833511][T11881] fuse: Bad value for 'fd' [ 511.858830][T11881] fuse: Bad value for 'fd' 22:26:27 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0)="8c73b06969291b06a8ef87f1085fc651f62632b657b02fa9e8ac8f6402a620ce017cced4b8073b774207661a02ff1e1f8775fe9ac5a8b55e0c05f64ec051511af4cde16b6b6696205efab96ea4dd1c322b117243723189714f46ed53ef74242d6555beadd94813e8b06dfcc06ec9aa36e3014af9eb7dc59b45a71b36ff82e860054568e2ab884ba03982143859a1df123f49e4c92d749b11e266c2e5855b421060f0a60451603552acc45823d050fcfd2cc6d71688312e88e0ff08c65f5f5b70dd6833cec101a404a63b0e82959453423b7410f796061e66168de6690627c39aa8aefcb9a342855b73900d826c802a3e7da604b2eb5650e1e81ad0e6baeac75d019267a68e793eb28ab859c5720e4dc1b806bac2a2725bd992c602a798526ce9252732d221c28d1186334a5ef0060af45ef31ca4f1d77bd7dfd1fb0d8dc70b473569bcf4ece4b4829eec5eb16dd3f62e0685d7bf8dd92ff8608c0595d1274f5b4d7ff9ca570a08337f3b30333eb5ed18837a8a01e93ef223ca4610d0e03068887893b3bf4cb339bc12b4a649a2c574993c91fb998d0fd8f928709803ba016315d81dddc2f58bd826010fa5706c0afb676f09c683a2d54fa3a22c567417bfedf33cc90612d48e31f9397f64011d17bb56c02c583487a75b7655b7a2cd9ecbe79a38e3c80cdf46dfe39f", 0x7aec, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x20) 22:26:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}}) 22:26:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$packet_add_memb(r0, 0x29, 0x5, 0x0, 0x0) 22:26:27 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002040, 0x0) 22:26:27 executing program 2: socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 22:26:27 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f0000000040)="02") 22:26:27 executing program 2: socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 22:26:27 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "6e66dee7a3239472c463a54b8647d42398acdfa7a49fc08358d71eb08cc4b4a3d095f555"}]}, 0x3c}}, 0x0) 22:26:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x20, r1, 0x105, 0x0, 0x0, {0xc}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 22:26:27 executing program 1: bpf$MAP_CREATE(0x1b, 0x0, 0x0) 22:26:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x7, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 512.640400][ T8713] Bluetooth: hci5: command 0x040f tx timeout 22:26:28 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x6, 0x19, 0x0, &(0x7f0000000140)) 22:26:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, 0x0, 0x0) 22:26:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x10e, 0xb, 0x0, 0x0) 22:26:28 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc0189436, &(0x7f00000004c0)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x274cfc186e94b784}) 22:26:28 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x6, 0x17, 0x0, &(0x7f0000000140)=0xe) 22:26:28 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x3, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x7aec, r0}, 0x38) 22:26:28 executing program 5: syz_mount_image$ceph(&(0x7f0000000180)='ceph\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000001840)='\x00') 22:26:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, 0x0, 0x0) 22:26:29 executing program 0: r0 = io_uring_setup(0x3e70, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 22:26:29 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x1b, 0x5b, 0x7, 0x7, 0x34, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 513.997794][T11928] ceph: No source [ 514.046527][T11928] ceph: No source 22:26:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, 0x0, 0x0) 22:26:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x30, 0x0, 0x0) 22:26:29 executing program 4: io_submit(0x0, 0x0, 0x0) [ 514.404020][ T28] Bluetooth: hci2: command 0x0401 tx timeout 22:26:29 executing program 1: io_uring_setup(0x4ccd, &(0x7f0000000000)) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000140)={'bridge0\x00', @ifru_data=&(0x7f0000000200)="0b00000000000000140000000000eff1ffffffffffff7eb300"}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', @ifru_flags}) [ 514.721318][ T8713] Bluetooth: hci5: command 0x0419 tx timeout 22:26:30 executing program 4: r0 = socket(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x33fe0}}, 0x0) 22:26:30 executing program 0: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000000200)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) 22:26:30 executing program 5: r0 = socket(0x22, 0x2, 0x3) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x8, 0x0, 0x0) [ 515.394168][T11965] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 22:26:30 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio1\x00', 0x1401, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000280)) 22:26:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000), 0x0) 22:26:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000000)=0x1008) 22:26:30 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5421, &(0x7f0000000040)) 22:26:30 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 22:26:30 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x4161, 0x0) 22:26:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000), 0x0) 22:26:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) 22:26:31 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYRES32=0x0, @ANYRESOCT, @ANYRES32], 0x34}}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)=@getnetconf={0x14, 0x52, 0x100, 0x70bd28, 0x25dfdbfe, {}, ["", ""]}, 0x14}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(r0, &(0x7f0000000100)="d4", 0x1, 0x40, &(0x7f0000000140)={0x2, 0x0, @private=0xa010102}, 0x10) 22:26:31 executing program 1: r0 = socket(0xa, 0x3, 0x200000000000ff) recvmsg$can_j1939(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0}, 0x0) 22:26:31 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2e00000001"], 0x2e) 22:26:31 executing program 3: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f00000011c0)={'macvlan1\x00', @ifru_data=0x0}) 22:26:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000), 0x0) 22:26:32 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$packet_add_memb(r0, 0x29, 0x4b, 0x0, 0x300) 22:26:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 22:26:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x6) 22:26:32 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000140)={'bridge0\x00', @ifru_data=&(0x7f0000000200)="0b00000000000000140000000000eff1ffffffffffff7eb300"}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@buf={0x16, &(0x7f0000000000)="4c919949210c3bd25806c30542e5da21504c174ec696"}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', @ifru_flags}) 22:26:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 22:26:32 executing program 4: migrate_pages(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)) 22:26:32 executing program 0: r0 = syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000001c0)) statx(r0, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f0000000040)) 22:26:32 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x101341, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000240)='FROZEN\x00', 0x20000247) 22:26:32 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x14, 0x0, 0x300) 22:26:32 executing program 5: socketpair(0x22, 0x0, 0x5, &(0x7f0000000000)) 22:26:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 22:26:33 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0x6, 0x4) 22:26:33 executing program 4: r0 = syz_io_uring_setup(0x7495, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x10000000) 22:26:33 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 22:26:33 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @ipx={0x4, 0x0, 0x0, "e0d229bc84cf"}, @xdp, @generic={0x0, "aaab67b47b24a1df971a9d3fd304"}}) 22:26:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 22:26:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x26e1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0xc0046686, 0x0) 22:26:33 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000001c0)=@urb_type_control={0x2, {0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:26:34 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:34 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 22:26:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1) 22:26:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x48, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x48}}, 0x0) 22:26:34 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) [ 519.273844][T12064] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 22:26:34 executing program 4: r0 = socket(0x2, 0x6, 0x0) bind$xdp(r0, 0x0, 0x0) 22:26:34 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, '9\x00'}) 22:26:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1) 22:26:34 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:34 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:26:35 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000000)='logon\x00', 0x0, 0x0) 22:26:35 executing program 4: r0 = socket(0x26, 0x5, 0x0) setsockopt$packet_add_memb(r0, 0x88, 0x1, 0x0, 0x0) 22:26:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1) 22:26:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x14, &(0x7f0000000000)={0x0, 0x1}, 0x8) 22:26:35 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:35 executing program 0: r0 = socket(0xa, 0x6, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 22:26:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x82, &(0x7f0000000000)={0x0, 0x1}, 0x8) 22:26:35 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/vcsa\x00', 0x0, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, 0x0) 22:26:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f", 0x24}], 0x1) 22:26:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89f8, &(0x7f0000001380)={'sit0\x00', 0x0}) 22:26:36 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x1}, 0x8) 22:26:36 executing program 3: r0 = fsopen(&(0x7f00000000c0)='nfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x2, 0x0, 0x0) 22:26:36 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 22:26:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f", 0x24}], 0x1) 22:26:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8982, &(0x7f00000000c0)={'gre0\x00', 0x0}) 22:26:36 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000040)) timerfd_create(0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:37 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$vga_arbiter(r0, 0x0, 0xd) 22:26:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f", 0x24}], 0x1) 22:26:37 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:26:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x40e650) ioctl$TUNSETOFFLOAD(r0, 0x400454cb, 0x0) 22:26:37 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 22:26:37 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000040)) timerfd_create(0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x2a0, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4096, 0x13}], 0x1, 0x0, 0x0, 0xa00100}}], 0x4000000000001ba, 0x6, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="24000000260001"], 0x24}}, 0x0) 22:26:37 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 22:26:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff", 0x36}], 0x1) 22:26:38 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x18, 0x0, 0x0) [ 522.860804][ T9648] usb 6-1: new high-speed USB device number 2 using dummy_hcd 22:26:38 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000040)) timerfd_create(0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff", 0x36}], 0x1) 22:26:38 executing program 3: r0 = socket(0x2b, 0x1, 0x0) connect$llc(r0, &(0x7f0000001080), 0x10) 22:26:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x1e, 0x0, 0x0) [ 523.190923][ T9648] usb 6-1: device descriptor read/64, error 18 [ 523.360552][ T8713] Bluetooth: hci1: command 0x0406 tx timeout 22:26:38 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5421, &(0x7f0000000100)) [ 523.581998][ T9648] usb 6-1: device descriptor read/64, error 18 22:26:38 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 523.858962][ T9648] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 524.131867][ T9648] usb 6-1: device descriptor read/64, error 18 [ 524.528341][ T9648] usb 6-1: device descriptor read/64, error 18 [ 524.648560][ T9648] usb usb6-port1: attempt power cycle [ 525.359055][ T9648] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 525.449123][ T9648] usb 6-1: Invalid ep0 maxpacket: 0 22:26:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000180)={'team0\x00'}) 22:26:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff", 0x36}], 0x1) 22:26:40 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 22:26:40 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0xa42, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100)=ANY=[], 0x2000010c) read$sequencer(r0, &(0x7f0000001200)=""/205, 0xcd) 22:26:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e) 22:26:40 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 525.612527][ T9648] usb 6-1: new high-speed USB device number 5 using dummy_hcd 22:26:41 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$can_j1939(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x140) 22:26:41 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x201) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)) 22:26:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e23", 0x3f}], 0x1) [ 526.100414][ T9648] usb 6-1: device not accepting address 5, error -71 [ 526.119393][ T9648] usb usb6-port1: unable to enumerate USB device 22:26:41 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:41 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5432, 0x0) 22:26:41 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8901, &(0x7f0000000100)) 22:26:42 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000004380)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 22:26:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e23", 0x3f}], 0x1) 22:26:42 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = fsopen(&(0x7f0000000040)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 22:26:42 executing program 1: r0 = timerfd_create(0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:42 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xffffffffffffffff) 22:26:42 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x80, 0x0}, 0x0) [ 527.132590][T12223] fuse: Bad value for 'fd' 22:26:42 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000002440)='/dev/vcsa\x00', 0x0, 0x0) 22:26:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e23", 0x3f}], 0x1) 22:26:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000005b40)={0x0, 0x0, &(0x7f0000005b00)={&(0x7f0000005a80)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f00000004c0)=""/118, 0x76}], 0x2}, 0x0) 22:26:42 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8981, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 22:26:42 executing program 1: r0 = timerfd_create(0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:42 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) getsockopt$inet_mreq(r0, 0x0, 0x18, 0x0, &(0x7f0000000140)) 22:26:43 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x49, 0x0, 0x300) 22:26:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c9", 0x44}], 0x1) 22:26:43 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x101000, 0x0) 22:26:43 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000a40)='/dev/audio#\x00', 0x100000000, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 22:26:43 executing program 1: r0 = timerfd_create(0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:43 executing program 4: r0 = fsopen(&(0x7f0000000040)='bfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 22:26:43 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000001180)) 22:26:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c9", 0x44}], 0x1) 22:26:43 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x114, 0x3, 0x0, 0x0) 22:26:44 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x321c01, 0x0) 22:26:44 executing program 1: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:44 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f0000000040)) 22:26:44 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f00000006c0)) 22:26:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c9", 0x44}], 0x1) 22:26:44 executing program 1: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:44 executing program 0: ioprio_set$pid(0x0, 0xffffffffffffffff, 0x266afa853024bd6a) 22:26:44 executing program 5: read$char_raw(0xffffffffffffffff, 0x0, 0x0) 22:26:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000000040)=@newtaction={0x4c, 0x68, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_connmark={0x34, 0x0, 0x0, 0x0, {{0x3, 0x1, 'connmark\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 22:26:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 22:26:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b91", 0x46}], 0x1) 22:26:45 executing program 1: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:45 executing program 0: r0 = socket(0xa, 0x3, 0x200000000000ff) recvmsg$can_j1939(r0, 0x0, 0x0) 22:26:45 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x4, 0x0, 0x0, {}, {0x0, 0xea60}, {}, 0x8, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "fc700a6475c3560cfb2a9377cd49ea22a5d0d1d3e11d2d8ccbb000640f5e2c67f3785244eb356b7290cc187411597a24c7b10568ad7002467ce9040100008004"}}, 0x38}}, 0x0) 22:26:45 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="01000000370b00570000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 22:26:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x7, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 22:26:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b91", 0x46}], 0x1) 22:26:45 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e1, &(0x7f0000000080)) 22:26:45 executing program 1: r0 = syz_io_uring_setup(0x89, 0x0, &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:45 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a0100000000000000000000000000090001dd73797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000005) 22:26:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, 0x0, 0x0) 22:26:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b91", 0x46}], 0x1) 22:26:46 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x5eb05a) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x208e24b) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000180)={@remote, 0x10000000}) write$binfmt_elf64(r0, 0x0, 0x0) 22:26:46 executing program 1: r0 = syz_io_uring_setup(0x89, 0x0, &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:46 executing program 0: syz_emit_ethernet(0x8a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x6}, @exp_fastopen={0xfe, 0x10, 0xf989, "751d72fb287602056a26ad74"}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}]}}}}}}}}, 0x0) [ 531.303265][ T29] audit: type=1804 audit(1598912806.508:19): pid=12319 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir642945043/syzkaller.dLGNgQ/25/cgroup.controllers" dev="sda1" ino=16156 res=1 [ 531.454661][ T29] audit: type=1804 audit(1598912806.588:20): pid=12320 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir642945043/syzkaller.dLGNgQ/25/cgroup.controllers" dev="sda1" ino=16156 res=1 22:26:46 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x18, r0, 0x305, 0x0, 0x0, {0x9}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 531.679775][ T29] audit: type=1400 audit(1598912806.878:21): avc: denied { write } for pid=12323 comm="syz-executor.3" path="socket:[43082]" dev="sockfs" ino=43082 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 22:26:46 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2000f2", 0x14, 0x6, 0x0, @remote, @ipv4={[], [], @empty}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x34d}}}}}}}, 0x0) 22:26:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b9100", 0x47}], 0x1) 22:26:47 executing program 1: r0 = syz_io_uring_setup(0x89, 0x0, &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:47 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x18, r0, 0x305, 0x0, 0x0, {0x1c, 0x0, 0xe}, [@HEADER={0x4}]}, 0x18}}, 0x0) 22:26:47 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x4, 0x0, 0x0, {}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "fc700a6475c3560cfb2a9377cd49ea22a5d0d1d3e11d2d8ccbb000640f5e2c67f3785244eb356b7290cc187411597a24c7b10568ad7002467ce9040100008004"}}, 0x38}}, 0x0) 22:26:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) 22:26:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b9100", 0x47}], 0x1) 22:26:47 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="05000000370b00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 22:26:47 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, 0x0, &(0x7f0000000040)=0x0) r2 = timerfd_create(0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 22:26:48 executing program 3: syz_emit_ethernet(0xf0, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x6c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1b}, {"99bc2795"}}}}}}}, 0x0) 22:26:48 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0100000036ee00"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0000000001"], 0x80}}, 0x0) 22:26:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f0000000040)={'veth0_vlan\x00', 0x0}) 22:26:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b9100", 0x47}], 0x1) [ 533.258113][T12373] tipc: Started in network mode [ 533.263065][T12373] tipc: Own node identity , cluster identity 4711 [ 533.269766][T12373] tipc: Failed to obtain node identity [ 533.275307][T12373] tipc: Enabling of bearer rejected, failed to enable media 22:26:48 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, 0x0, &(0x7f0000000040)=0x0) r2 = timerfd_create(0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:48 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 22:26:48 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="01000000370b00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="00000000010000000000e0edb6"], 0x80}}, 0x0) [ 533.565683][T12381] tipc: Started in network mode [ 533.570812][T12381] tipc: Own node identity , cluster identity 4711 [ 533.577482][T12381] tipc: Failed to obtain node identity [ 533.583035][T12381] tipc: Enabling of bearer rejected, failed to enable media 22:26:48 executing program 0: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000bb", @ANYRES16=0x0, @ANYBLOB="000825bd7000fbdbdf2502"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x46812, 0x0, 0x1f4) 22:26:49 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x1, 0x0, 0x0, {}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "fc700a6475c3560cfb2a9377cd49ea22a5d0d1d3e11d2d8ccbb000640f5e2c67f3785244eb356b7290cc187411597a24c7b10568ad7002467ce9040100008004"}}, 0x38}}, 0x0) 22:26:49 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e2, &(0x7f0000000080)) 22:26:49 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000080)) 22:26:49 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, 0x0, &(0x7f0000000040)=0x0) r2 = timerfd_create(0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:49 executing program 2: 22:26:50 executing program 3: 22:26:50 executing program 5: 22:26:50 executing program 2: 22:26:50 executing program 4: 22:26:50 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, 0x0) r2 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:50 executing program 0: 22:26:50 executing program 3: 22:26:51 executing program 5: 22:26:51 executing program 4: 22:26:51 executing program 0: 22:26:51 executing program 2: 22:26:51 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, 0x0) r2 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:51 executing program 3: 22:26:51 executing program 5: 22:26:51 executing program 0: 22:26:51 executing program 2: 22:26:51 executing program 4: 22:26:52 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, 0x0) r2 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:52 executing program 3: 22:26:52 executing program 0: 22:26:52 executing program 5: 22:26:52 executing program 2: 22:26:52 executing program 4: 22:26:52 executing program 3: 22:26:52 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000040)=0x0) r2 = timerfd_create(0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:52 executing program 0: 22:26:53 executing program 5: 22:26:53 executing program 2: 22:26:53 executing program 4: 22:26:53 executing program 3: 22:26:53 executing program 0: 22:26:53 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000040)=0x0) r2 = timerfd_create(0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:53 executing program 2: 22:26:53 executing program 5: 22:26:53 executing program 4: 22:26:53 executing program 3: 22:26:53 executing program 0: 22:26:54 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000040)=0x0) r2 = timerfd_create(0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:54 executing program 2: 22:26:54 executing program 4: 22:26:54 executing program 5: 22:26:54 executing program 0: 22:26:54 executing program 3: 22:26:54 executing program 2: 22:26:54 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)) r2 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:54 executing program 0: 22:26:54 executing program 4: 22:26:54 executing program 5: 22:26:55 executing program 3: 22:26:55 executing program 2: 22:26:55 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)) r2 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:55 executing program 4: 22:26:55 executing program 5: 22:26:55 executing program 0: 22:26:55 executing program 3: 22:26:55 executing program 2: 22:26:56 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)) r2 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:56 executing program 0: 22:26:56 executing program 3: 22:26:56 executing program 4: 22:26:56 executing program 5: 22:26:56 executing program 2: 22:26:56 executing program 3: 22:26:56 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:56 executing program 0: 22:26:56 executing program 4: 22:26:56 executing program 5: 22:26:57 executing program 2: 22:26:57 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:57 executing program 3: 22:26:57 executing program 0: 22:26:57 executing program 5: 22:26:57 executing program 4: 22:26:57 executing program 2: 22:26:57 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:57 executing program 3: 22:26:57 executing program 0: 22:26:58 executing program 5: 22:26:58 executing program 4: 22:26:58 executing program 2: 22:26:58 executing program 3: 22:26:58 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:58 executing program 0: 22:26:58 executing program 2: 22:26:58 executing program 4: 22:26:58 executing program 5: [ 543.835800][T11879] Bluetooth: hci2: command 0x0406 tx timeout 22:26:59 executing program 0: 22:26:59 executing program 3: 22:26:59 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:26:59 executing program 2: 22:26:59 executing program 4: 22:26:59 executing program 5: 22:26:59 executing program 0: 22:26:59 executing program 3: 22:26:59 executing program 2: 22:26:59 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:27:00 executing program 4: 22:27:00 executing program 5: 22:27:00 executing program 0: 22:27:00 executing program 3: 22:27:00 executing program 2: 22:27:00 executing program 1: syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r2 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:27:00 executing program 4: 22:27:00 executing program 5: 22:27:00 executing program 0: 22:27:00 executing program 3: 22:27:00 executing program 2: 22:27:01 executing program 4: 22:27:01 executing program 1: syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r2 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:27:01 executing program 5: 22:27:01 executing program 0: 22:27:01 executing program 3: 22:27:01 executing program 2: 22:27:01 executing program 4: 22:27:01 executing program 5: 22:27:01 executing program 1: syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r2 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:27:01 executing program 0: 22:27:01 executing program 3: 22:27:02 executing program 2: 22:27:02 executing program 4: 22:27:02 executing program 5: 22:27:02 executing program 0: 22:27:02 executing program 3: 22:27:02 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:27:02 executing program 2: 22:27:02 executing program 4: 22:27:02 executing program 5: 22:27:03 executing program 0: 22:27:03 executing program 3: 22:27:03 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:27:03 executing program 2: 22:27:03 executing program 4: 22:27:03 executing program 5: 22:27:03 executing program 0: 22:27:03 executing program 3: 22:27:03 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = timerfd_create(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:27:03 executing program 4: 22:27:04 executing program 2: 22:27:04 executing program 5: 22:27:04 executing program 3: 22:27:04 executing program 0: 22:27:04 executing program 1: 22:27:04 executing program 4: 22:27:04 executing program 2: 22:27:04 executing program 3: 22:27:04 executing program 5: 22:27:04 executing program 0: 22:27:05 executing program 4: 22:27:05 executing program 1: 22:27:05 executing program 2: 22:27:05 executing program 3: 22:27:05 executing program 0: 22:27:05 executing program 5: 22:27:05 executing program 4: 22:27:05 executing program 1: 22:27:05 executing program 2: 22:27:05 executing program 3: 22:27:06 executing program 0: 22:27:06 executing program 5: 22:27:06 executing program 1: 22:27:06 executing program 4: 22:27:06 executing program 2: 22:27:06 executing program 3: 22:27:06 executing program 0: 22:27:06 executing program 5: 22:27:06 executing program 1: 22:27:06 executing program 3: 22:27:06 executing program 4: 22:27:06 executing program 2: 22:27:07 executing program 5: 22:27:07 executing program 0: 22:27:07 executing program 1: 22:27:07 executing program 0: 22:27:08 executing program 4: 22:27:08 executing program 1: 22:27:08 executing program 5: 22:27:08 executing program 3: 22:27:08 executing program 2: 22:27:08 executing program 0: 22:27:08 executing program 1: 22:27:08 executing program 2: 22:27:08 executing program 5: socket(0x9181cd9bb5ee3174, 0x0, 0x0) 22:27:08 executing program 4: 22:27:08 executing program 3: 22:27:09 executing program 1: 22:27:09 executing program 0: 22:27:09 executing program 2: 22:27:09 executing program 4: 22:27:09 executing program 5: 22:27:09 executing program 3: 22:27:09 executing program 1: 22:27:09 executing program 2: 22:27:09 executing program 5: 22:27:09 executing program 0: 22:27:09 executing program 4: 22:27:10 executing program 3: 22:27:10 executing program 1: 22:27:10 executing program 2: 22:27:10 executing program 5: 22:27:10 executing program 0: 22:27:10 executing program 4: 22:27:10 executing program 3: 22:27:10 executing program 1: 22:27:10 executing program 2: 22:27:10 executing program 5: 22:27:10 executing program 0: 22:27:11 executing program 4: 22:27:11 executing program 3: 22:27:11 executing program 2: 22:27:11 executing program 1: 22:27:11 executing program 5: 22:27:11 executing program 0: 22:27:11 executing program 4: 22:27:11 executing program 3: 22:27:11 executing program 2: 22:27:12 executing program 5: 22:27:12 executing program 1: 22:27:12 executing program 0: 22:27:12 executing program 4: 22:27:12 executing program 3: 22:27:12 executing program 2: 22:27:12 executing program 5: 22:27:12 executing program 1: 22:27:12 executing program 4: 22:27:12 executing program 0: 22:27:13 executing program 3: 22:27:13 executing program 5: 22:27:13 executing program 1: 22:27:13 executing program 2: 22:27:13 executing program 0: 22:27:13 executing program 4: 22:27:13 executing program 3: 22:27:13 executing program 5: 22:27:13 executing program 1: 22:27:13 executing program 2: 22:27:13 executing program 4: 22:27:13 executing program 0: 22:27:14 executing program 3: 22:27:14 executing program 5: 22:27:14 executing program 1: 22:27:14 executing program 2: 22:27:14 executing program 4: 22:27:14 executing program 0: 22:27:14 executing program 3: 22:27:14 executing program 5: 22:27:14 executing program 2: 22:27:15 executing program 4: 22:27:15 executing program 1: 22:27:15 executing program 3: 22:27:15 executing program 0: 22:27:15 executing program 5: 22:27:15 executing program 2: 22:27:15 executing program 4: 22:27:15 executing program 1: 22:27:15 executing program 3: 22:27:15 executing program 0: 22:27:15 executing program 5: 22:27:16 executing program 4: 22:27:16 executing program 2: 22:27:16 executing program 1: 22:27:16 executing program 3: 22:27:16 executing program 0: 22:27:16 executing program 5: 22:27:16 executing program 4: 22:27:16 executing program 2: 22:27:16 executing program 1: 22:27:16 executing program 3: 22:27:16 executing program 0: 22:27:17 executing program 5: 22:27:17 executing program 4: 22:27:17 executing program 2: 22:27:17 executing program 1: 22:27:17 executing program 3: 22:27:17 executing program 0: 22:27:17 executing program 5: 22:27:17 executing program 4: 22:27:17 executing program 3: 22:27:17 executing program 1: 22:27:17 executing program 0: 22:27:18 executing program 2: 22:27:18 executing program 5: 22:27:18 executing program 4: 22:27:18 executing program 3: 22:27:18 executing program 2: 22:27:18 executing program 0: 22:27:18 executing program 1: 22:27:18 executing program 5: 22:27:18 executing program 3: 22:27:18 executing program 4: 22:27:19 executing program 0: 22:27:19 executing program 2: 22:27:19 executing program 1: 22:27:19 executing program 5: 22:27:19 executing program 3: 22:27:19 executing program 0: 22:27:19 executing program 4: 22:27:19 executing program 5: 22:27:19 executing program 1: 22:27:19 executing program 2: 22:27:19 executing program 3: 22:27:20 executing program 4: 22:27:20 executing program 0: 22:27:20 executing program 1: 22:27:20 executing program 5: 22:27:20 executing program 2: 22:27:20 executing program 3: 22:27:20 executing program 4: 22:27:20 executing program 0: 22:27:20 executing program 1: 22:27:20 executing program 5: 22:27:20 executing program 2: 22:27:21 executing program 3: 22:27:21 executing program 4: 22:27:21 executing program 0: 22:27:21 executing program 5: 22:27:21 executing program 1: 22:27:21 executing program 2: 22:27:21 executing program 3: 22:27:21 executing program 4: 22:27:21 executing program 0: 22:27:22 executing program 5: 22:27:22 executing program 1: 22:27:22 executing program 2: 22:27:22 executing program 3: 22:27:22 executing program 4: 22:27:22 executing program 0: 22:27:22 executing program 5: 22:27:22 executing program 1: 22:27:22 executing program 2: 22:27:22 executing program 3: 22:27:22 executing program 4: 22:27:23 executing program 1: 22:27:23 executing program 0: 22:27:23 executing program 2: 22:27:23 executing program 5: 22:27:23 executing program 3: 22:27:23 executing program 4: 22:27:23 executing program 1: 22:27:23 executing program 2: 22:27:23 executing program 5: 22:27:23 executing program 0: 22:27:23 executing program 3: 22:27:24 executing program 4: 22:27:24 executing program 1: 22:27:24 executing program 2: 22:27:24 executing program 5: 22:27:24 executing program 0: 22:27:24 executing program 3: 22:27:24 executing program 4: [ 569.432657][ T28] Bluetooth: hci3: command 0x0406 tx timeout 22:27:24 executing program 1: 22:27:25 executing program 3: 22:27:25 executing program 2: 22:27:25 executing program 0: 22:27:25 executing program 5: 22:27:25 executing program 1: 22:27:25 executing program 4: 22:27:25 executing program 5: 22:27:26 executing program 2: 22:27:26 executing program 1: 22:27:26 executing program 3: 22:27:26 executing program 0: 22:27:26 executing program 4: 22:27:26 executing program 5: 22:27:26 executing program 1: 22:27:26 executing program 2: 22:27:26 executing program 3: 22:27:26 executing program 0: 22:27:26 executing program 4: 22:27:27 executing program 2: 22:27:27 executing program 5: 22:27:27 executing program 1: 22:27:27 executing program 3: 22:27:27 executing program 0: 22:27:27 executing program 4: 22:27:27 executing program 2: 22:27:27 executing program 5: 22:27:27 executing program 1: 22:27:27 executing program 3: 22:27:27 executing program 0: 22:27:27 executing program 4: 22:27:28 executing program 3: 22:27:28 executing program 5: 22:27:28 executing program 2: 22:27:28 executing program 0: 22:27:28 executing program 1: 22:27:28 executing program 4: 22:27:28 executing program 3: 22:27:28 executing program 5: 22:27:28 executing program 2: 22:27:29 executing program 4: 22:27:29 executing program 1: 22:27:29 executing program 0: 22:27:29 executing program 5: 22:27:29 executing program 3: 22:27:29 executing program 1: 22:27:29 executing program 2: 22:27:29 executing program 4: 22:27:29 executing program 0: 22:27:29 executing program 5: 22:27:30 executing program 3: 22:27:30 executing program 4: 22:27:30 executing program 1: 22:27:30 executing program 2: 22:27:30 executing program 0: 22:27:30 executing program 5: 22:27:30 executing program 3: 22:27:30 executing program 4: 22:27:30 executing program 1: 22:27:30 executing program 2: 22:27:30 executing program 0: 22:27:31 executing program 3: 22:27:31 executing program 4: 22:27:31 executing program 5: 22:27:31 executing program 1: 22:27:31 executing program 2: 22:27:31 executing program 0: 22:27:31 executing program 3: 22:27:31 executing program 5: 22:27:31 executing program 4: 22:27:31 executing program 1: 22:27:31 executing program 2: 22:27:32 executing program 0: 22:27:32 executing program 5: 22:27:32 executing program 3: 22:27:32 executing program 4: 22:27:32 executing program 2: 22:27:32 executing program 1: 22:27:32 executing program 0: 22:27:32 executing program 5: 22:27:32 executing program 3: 22:27:32 executing program 4: 22:27:33 executing program 1: 22:27:33 executing program 2: 22:27:33 executing program 0: 22:27:33 executing program 5: 22:27:33 executing program 3: 22:27:33 executing program 1: 22:27:33 executing program 4: 22:27:33 executing program 2: 22:27:33 executing program 0: 22:27:33 executing program 4: 22:27:33 executing program 3: 22:27:33 executing program 5: 22:27:34 executing program 1: 22:27:34 executing program 2: 22:27:34 executing program 0: 22:27:34 executing program 3: 22:27:34 executing program 4: 22:27:34 executing program 5: 22:27:34 executing program 1: 22:27:34 executing program 0: 22:27:34 executing program 2: 22:27:35 executing program 3: 22:27:35 executing program 5: 22:27:35 executing program 1: 22:27:35 executing program 4: 22:27:35 executing program 0: 22:27:35 executing program 2: 22:27:35 executing program 3: 22:27:35 executing program 5: 22:27:35 executing program 1: 22:27:35 executing program 4: 22:27:35 executing program 0: 22:27:36 executing program 2: 22:27:36 executing program 3: 22:27:36 executing program 1: 22:27:36 executing program 5: 22:27:36 executing program 0: 22:27:36 executing program 4: 22:27:36 executing program 2: 22:27:36 executing program 3: 22:27:36 executing program 1: 22:27:37 executing program 0: 22:27:37 executing program 5: 22:27:37 executing program 4: 22:27:37 executing program 2: 22:27:37 executing program 3: 22:27:37 executing program 1: 22:27:37 executing program 5: 22:27:37 executing program 0: 22:27:37 executing program 4: 22:27:37 executing program 2: 22:27:37 executing program 3: 22:27:38 executing program 5: 22:27:38 executing program 1: 22:27:38 executing program 4: 22:27:38 executing program 0: 22:27:38 executing program 2: 22:27:38 executing program 3: 22:27:38 executing program 5: 22:27:38 executing program 0: 22:27:38 executing program 1: 22:27:38 executing program 4: 22:27:38 executing program 2: 22:27:39 executing program 3: 22:27:39 executing program 5: 22:27:39 executing program 0: 22:27:39 executing program 1: 22:27:39 executing program 4: 22:27:39 executing program 2: 22:27:39 executing program 3: 22:27:39 executing program 5: 22:27:39 executing program 0: 22:27:39 executing program 1: 22:27:40 executing program 4: 22:27:40 executing program 2: 22:27:40 executing program 3: 22:27:40 executing program 5: 22:27:40 executing program 0: 22:27:40 executing program 1: 22:27:40 executing program 4: 22:27:40 executing program 2: 22:27:40 executing program 3: 22:27:40 executing program 5: 22:27:41 executing program 0: 22:27:41 executing program 4: 22:27:41 executing program 1: 22:27:41 executing program 3: 22:27:41 executing program 2: 22:27:41 executing program 5: 22:27:41 executing program 4: 22:27:41 executing program 0: 22:27:41 executing program 1: 22:27:41 executing program 2: 22:27:41 executing program 5: 22:27:41 executing program 3: 22:27:42 executing program 4: 22:27:42 executing program 0: 22:27:42 executing program 1: 22:27:42 executing program 3: 22:27:43 executing program 4: 22:27:43 executing program 5: 22:27:43 executing program 2: 22:27:43 executing program 0: 22:27:43 executing program 3: 22:27:43 executing program 1: 22:27:43 executing program 4: 22:27:43 executing program 2: 22:27:43 executing program 5: 22:27:43 executing program 0: 22:27:44 executing program 3: 22:27:44 executing program 1: 22:27:44 executing program 4: 22:27:44 executing program 5: 22:27:44 executing program 2: 22:27:44 executing program 0: 22:27:44 executing program 3: 22:27:44 executing program 1: 22:27:44 executing program 5: 22:27:44 executing program 4: 22:27:44 executing program 2: 22:27:45 executing program 0: 22:27:45 executing program 3: 22:27:45 executing program 1: 22:27:45 executing program 4: 22:27:45 executing program 5: 22:27:45 executing program 2: 22:27:45 executing program 3: 22:27:45 executing program 0: 22:27:45 executing program 1: 22:27:45 executing program 4: 22:27:46 executing program 5: 22:27:46 executing program 2: 22:27:46 executing program 3: 22:27:46 executing program 0: 22:27:46 executing program 1: 22:27:46 executing program 4: 22:27:46 executing program 5: 22:27:46 executing program 3: 22:27:46 executing program 2: 22:27:46 executing program 0: 22:27:46 executing program 1: 22:27:47 executing program 4: 22:27:47 executing program 3: 22:27:47 executing program 5: 22:27:47 executing program 2: 22:27:47 executing program 0: 22:27:47 executing program 1: 22:27:47 executing program 4: 22:27:47 executing program 3: 22:27:47 executing program 5: 22:27:47 executing program 2: 22:27:47 executing program 0: 22:27:48 executing program 1: 22:27:48 executing program 4: 22:27:48 executing program 3: 22:27:48 executing program 2: 22:27:48 executing program 5: 22:27:48 executing program 0: 22:27:48 executing program 1: 22:27:48 executing program 4: 22:27:48 executing program 3: 22:27:48 executing program 5: 22:27:49 executing program 2: 22:27:49 executing program 0: 22:27:49 executing program 1: 22:27:49 executing program 4: 22:27:49 executing program 3: 22:27:49 executing program 5: 22:27:49 executing program 0: 22:27:49 executing program 2: 22:27:49 executing program 1: 22:27:49 executing program 4: 22:27:49 executing program 3: 22:27:50 executing program 5: 22:27:50 executing program 0: 22:27:50 executing program 2: 22:27:50 executing program 1: 22:27:50 executing program 4: 22:27:50 executing program 3: 22:27:50 executing program 5: 22:27:50 executing program 0: 22:27:50 executing program 1: 22:27:50 executing program 2: 22:27:51 executing program 4: 22:27:51 executing program 3: 22:27:51 executing program 5: 22:27:51 executing program 0: 22:27:51 executing program 1: 22:27:51 executing program 2: 22:27:51 executing program 4: 22:27:51 executing program 3: 22:27:51 executing program 5: 22:27:51 executing program 0: 22:27:51 executing program 1: 22:27:52 executing program 4: 22:27:52 executing program 2: 22:27:52 executing program 3: 22:27:52 executing program 5: 22:27:52 executing program 0: 22:27:52 executing program 1: 22:27:52 executing program 4: 22:27:52 executing program 2: 22:27:52 executing program 3: 22:27:52 executing program 5: 22:27:53 executing program 0: 22:27:53 executing program 1: 22:27:53 executing program 4: 22:27:53 executing program 2: 22:27:53 executing program 0: 22:27:53 executing program 5: 22:27:53 executing program 3: 22:27:53 executing program 1: 22:27:53 executing program 2: 22:27:53 executing program 4: 22:27:54 executing program 0: 22:27:54 executing program 3: 22:27:54 executing program 5: 22:27:54 executing program 1: 22:27:54 executing program 2: 22:27:54 executing program 4: 22:27:54 executing program 0: 22:27:54 executing program 3: 22:27:54 executing program 5: 22:27:54 executing program 1: 22:27:54 executing program 2: 22:27:55 executing program 0: 22:27:55 executing program 4: 22:27:55 executing program 3: 22:27:55 executing program 5: 22:27:55 executing program 1: 22:27:55 executing program 2: [ 600.159225][ T3219] Bluetooth: hci4: command 0x0406 tx timeout 22:27:55 executing program 0: 22:27:55 executing program 4: 22:27:55 executing program 5: 22:27:55 executing program 3: 22:27:55 executing program 1: 22:27:55 executing program 2: 22:27:56 executing program 4: 22:27:56 executing program 5: 22:27:56 executing program 3: 22:27:56 executing program 0: 22:27:56 executing program 1: 22:27:56 executing program 2: 22:27:56 executing program 4: 22:27:56 executing program 0: 22:27:56 executing program 5: 22:27:56 executing program 3: 22:27:57 executing program 1: 22:27:57 executing program 2: 22:27:57 executing program 0: 22:27:57 executing program 5: 22:27:57 executing program 4: 22:27:57 executing program 3: 22:27:57 executing program 1: 22:27:57 executing program 2: 22:27:57 executing program 0: 22:27:58 executing program 5: 22:27:58 executing program 4: 22:27:58 executing program 3: 22:27:58 executing program 1: 22:27:58 executing program 2: 22:27:58 executing program 0: 22:27:58 executing program 5: 22:27:58 executing program 4: 22:27:58 executing program 3: 22:27:58 executing program 1: 22:27:58 executing program 2: 22:27:59 executing program 0: 22:27:59 executing program 4: 22:27:59 executing program 5: 22:27:59 executing program 3: 22:27:59 executing program 1: 22:27:59 executing program 0: 22:27:59 executing program 2: 22:28:00 executing program 5: 22:28:00 executing program 2: 22:28:00 executing program 4: 22:28:00 executing program 0: 22:28:00 executing program 1: 22:28:00 executing program 3: 22:28:00 executing program 0: 22:28:00 executing program 5: 22:28:00 executing program 2: 22:28:00 executing program 4: 22:28:00 executing program 1: 22:28:00 executing program 3: 22:28:01 executing program 0: 22:28:01 executing program 5: 22:28:01 executing program 2: 22:28:01 executing program 3: 22:28:01 executing program 4: 22:28:01 executing program 1: 22:28:01 executing program 0: 22:28:01 executing program 5: 22:28:01 executing program 2: 22:28:02 executing program 3: 22:28:02 executing program 4: 22:28:02 executing program 1: 22:28:02 executing program 0: 22:28:02 executing program 2: 22:28:02 executing program 5: 22:28:02 executing program 3: 22:28:02 executing program 1: 22:28:02 executing program 4: 22:28:02 executing program 0: 22:28:03 executing program 2: 22:28:03 executing program 5: 22:28:03 executing program 3: 22:28:03 executing program 1: 22:28:03 executing program 4: 22:28:03 executing program 0: 22:28:03 executing program 5: 22:28:03 executing program 2: 22:28:03 executing program 3: 22:28:03 executing program 1: 22:28:03 executing program 4: 22:28:04 executing program 2: 22:28:04 executing program 0: 22:28:04 executing program 5: 22:28:04 executing program 3: 22:28:04 executing program 1: 22:28:04 executing program 4: 22:28:04 executing program 2: 22:28:04 executing program 0: 22:28:04 executing program 5: 22:28:04 executing program 3: 22:28:05 executing program 1: 22:28:05 executing program 4: 22:28:05 executing program 0: 22:28:05 executing program 2: 22:28:05 executing program 3: 22:28:05 executing program 5: 22:28:05 executing program 1: 22:28:05 executing program 4: 22:28:05 executing program 2: 22:28:05 executing program 0: 22:28:05 executing program 3: 22:28:06 executing program 5: 22:28:06 executing program 1: 22:28:06 executing program 4: 22:28:06 executing program 0: 22:28:06 executing program 3: 22:28:06 executing program 2: 22:28:06 executing program 5: 22:28:06 executing program 1: 22:28:06 executing program 4: 22:28:06 executing program 0: 22:28:06 executing program 2: 22:28:07 executing program 3: 22:28:07 executing program 5: 22:28:07 executing program 1: 22:28:07 executing program 4: 22:28:07 executing program 3: 22:28:07 executing program 0: 22:28:07 executing program 2: 22:28:07 executing program 5: 22:28:07 executing program 1: 22:28:08 executing program 4: 22:28:08 executing program 0: 22:28:08 executing program 3: 22:28:08 executing program 2: 22:28:08 executing program 5: 22:28:08 executing program 1: 22:28:08 executing program 4: 22:28:08 executing program 3: 22:28:08 executing program 0: 22:28:08 executing program 2: 22:28:08 executing program 5: 22:28:09 executing program 1: 22:28:09 executing program 4: 22:28:09 executing program 3: 22:28:09 executing program 0: 22:28:09 executing program 2: 22:28:09 executing program 5: 22:28:09 executing program 1: 22:28:09 executing program 3: 22:28:09 executing program 4: 22:28:09 executing program 0: 22:28:10 executing program 5: 22:28:10 executing program 2: 22:28:10 executing program 1: 22:28:10 executing program 4: 22:28:10 executing program 3: 22:28:10 executing program 2: 22:28:10 executing program 0: 22:28:10 executing program 5: 22:28:10 executing program 4: 22:28:10 executing program 1: 22:28:11 executing program 3: 22:28:11 executing program 2: 22:28:11 executing program 0: 22:28:11 executing program 5: 22:28:11 executing program 1: 22:28:11 executing program 4: 22:28:11 executing program 0: 22:28:11 executing program 2: 22:28:11 executing program 3: 22:28:11 executing program 5: 22:28:11 executing program 1: 22:28:12 executing program 4: 22:28:12 executing program 2: 22:28:12 executing program 3: 22:28:12 executing program 0: 22:28:12 executing program 5: 22:28:12 executing program 1: 22:28:12 executing program 4: 22:28:12 executing program 3: 22:28:12 executing program 0: 22:28:12 executing program 2: 22:28:13 executing program 5: 22:28:13 executing program 1: 22:28:13 executing program 4: 22:28:13 executing program 0: 22:28:13 executing program 2: 22:28:13 executing program 3: 22:28:13 executing program 5: 22:28:13 executing program 1: 22:28:14 executing program 4: 22:28:14 executing program 0: 22:28:14 executing program 2: 22:28:14 executing program 3: 22:28:14 executing program 5: 22:28:14 executing program 1: 22:28:14 executing program 4: 22:28:14 executing program 0: 22:28:15 executing program 2: 22:28:15 executing program 3: 22:28:15 executing program 5: 22:28:15 executing program 1: 22:28:15 executing program 4: 22:28:15 executing program 0: 22:28:15 executing program 2: 22:28:15 executing program 3: 22:28:15 executing program 5: 22:28:15 executing program 1: 22:28:15 executing program 4: 22:28:16 executing program 0: 22:28:16 executing program 3: 22:28:16 executing program 5: 22:28:16 executing program 2: 22:28:16 executing program 1: 22:28:16 executing program 4: 22:28:16 executing program 3: 22:28:16 executing program 0: 22:28:16 executing program 5: 22:28:16 executing program 2: 22:28:16 executing program 1: 22:28:17 executing program 4: 22:28:17 executing program 3: 22:28:17 executing program 5: 22:28:17 executing program 2: 22:28:17 executing program 0: 22:28:17 executing program 1: 22:28:17 executing program 4: 22:28:18 executing program 4: 22:28:18 executing program 5: 22:28:18 executing program 2: 22:28:18 executing program 3: 22:28:18 executing program 1: 22:28:18 executing program 0: 22:28:19 executing program 5: 22:28:19 executing program 4: 22:28:19 executing program 1: 22:28:19 executing program 3: 22:28:19 executing program 0: 22:28:19 executing program 2: 22:28:19 executing program 4: 22:28:19 executing program 0: 22:28:19 executing program 1: 22:28:19 executing program 3: 22:28:19 executing program 5: 22:28:19 executing program 2: 22:28:20 executing program 4: 22:28:20 executing program 1: 22:28:20 executing program 3: 22:28:20 executing program 0: 22:28:20 executing program 5: 22:28:20 executing program 2: pipe(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0x0, 0x0, 0xd0, 0x108, 0xd0, 0x1e8, 0x228, 0x228, 0x1e8, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) 22:28:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100180000000000000018000000160000"], 0x0, 0x32}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:28:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000ec0)=ANY=[], 0xa) close(r4) socket(0x10, 0x3, 0x6) writev(r3, &(0x7f0000000540)=[{&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00', 0x7}, {&(0x7f0000000440)="d623e5ccfdec36bc0ed183c2877778b357c203a6a02b9075df3322f801c8d5f0378981648a2ab7024ceee12188a1b34206", 0x31}], 0x2) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 22:28:21 executing program 1: 22:28:21 executing program 0: 22:28:21 executing program 5: 22:28:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 22:28:21 executing program 1: pipe(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0x0, 0x0, 0xd0, 0x0, 0xd0, 0x1e8, 0x228, 0x228, 0x1e8, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 22:28:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0xc63b9e35) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:28:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x2e8, 0x0, 0x98, 0x168, 0x168, 0x98, 0x238, 0x250, 0x250, 0x250, 0x238, 0x4, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}, {{0x0, 0x0, 0x1}}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:28:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x148, 0x0, 0x4}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:28:21 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x258, 0x4000000, 0x158, 0x0, 0x0, 0x340, 0x240, 0x240, 0x340, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x0, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) 22:28:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6e0fe6ea2cd36efecfe2dd9f9ec1e7b23b2ede490fd56769cfa6c3a468000000c6f5512db3e2be521da27d76ce970484283a08b2e8b7f6d1f5e423f03c9a2834ea16fae061560e99078f31ca8bf504b33eadc73de7d558e6cc11702073", 0xbc}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee01}}}, 0x33) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:28:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x00\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r3, 0x40001) r4 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x2, 0x311040) chdir(&(0x7f00000002c0)='./file0\x00') write$evdev(r4, &(0x7f0000000700)=[{{0x0, 0x2710}, 0x2, 0x1, 0x9}, {{}, 0x2, 0x3f, 0xc3}], 0x20) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000340), 0x400000) r5 = perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x70, 0x87, 0xfd, 0xaa, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000640), 0xd}, 0xa, 0x80000010001, 0x80000004, 0x3, 0xfffffffffffffffd, 0x800000, 0xa}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xe) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f00000004c0)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) name_to_handle_at(r7, &(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYRES16=r2], &(0x7f00000003c0), 0x400) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="0f10b5eb09c7941401e59dae357139448572d005227ed20196dd089afcfa536199b58de0469b1e973e5b1f0310fb9dca6dd15519899a8fe67de022", @ANYRES16=0x0, @ANYBLOB="000228bd000000000000000000000c0099200600000001000000"], 0x20}, 0x1, 0x0, 0x0, 0x14048001}, 0x4004000) getrlimit(0x0, &(0x7f0000000380)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000740)=0xc) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x70bd27, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x15227}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) 22:28:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'vlan0\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x53}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x113}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:28:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:28:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @private=0xa010102}, 0x10) 22:28:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x200000000000004, 0x0) 22:28:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x5, [@int, @restrict, @volatile, @ptr, @const, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x1c}, @func]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x79}, 0xffffffffffffff4d) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 22:28:23 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b9010360e000f000009e0ff043051fffffe100004000633a77fbac141441e0000001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0xe0ffffff, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 22:28:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6e0fe6ea2cd36efecfe2dd9f9ec1e7b23b2ede490fd56769cfa6c3a468000000c6f5512db3e2be521da27d76ce970484283a08b2e8b7f6d1f5e423f03c9a2834ea16fae061560e99078f31ca8bf504b33eadc73de7d558e6cc117020738b489415dcd2915460ae92b656c94ef3dd3c157fd1772fee6968503bfc80bab590a0edafdb3c12e239f5e52a332202582e1bad385dfc9b", 0xf3}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:28:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002200)=""/165, 0xa5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) 22:28:25 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x38}}, 0x0) 22:28:25 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/22, 0x16}], 0x1}}], 0x1, 0xddf, 0x0) 22:28:26 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b9010460e000f000009e0ff043051fffffe100004000633a77fbac141441e0000001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0xe0ffffff, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) [ 630.867061][ T3219] Bluetooth: hci5: command 0x0406 tx timeout 22:28:27 executing program 1: 22:28:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='freezer.state\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494da484ebad0407d9440b69ad9f19ab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d41a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3edf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed564c0a2fcb6da006b5d0fe4886a9edee77f6986319f85dd06a24c37e588959f34d2c5f642b09000000000000aad49da960f10ddd86e2d1638f90b79c7f8526a13702d613dc88670f3478182136c74d163716ba8219392d65582b33e7dfd27e69d71a19da16f2c3e683176d47c2599d03f08c05c8ce9edd1ef5cc236934ac483b8bf80794ecb7ac00ce453c14d29dab6dcf1855a1ab3d7c2ee8d43e479f3a17a4ac213bfa477f3da41564aac25192cb10e4e4dfc5cfbdef1d4cea17286ec8f6db16dc62b8ca086734223cf718c6bb21eae7eca3cb1baa3105a33cfc2cd90adf3720d13cd114695fea0cd01735a16d3c4e101ac6713c630445402b02e35e48f049b44631060d465506ceec6947c78fd2bb24c288d719668a712d529d9d0ba7b1db4cca204c6fae33f60c01559eafbed82203bf45781e3681c0ec1d041e18dde1ae9033946a7acf61d1c3bd1c988aabea18a402a93e156bcf4a4043bfe7575a977b0e0a76647f949edd8e86b58702e5edc98405db78242b542ab94182db71a0d5a0354ceb4399aa35ecfed552652f93f621bfeb4d355a92403fed0000001c24022190d98297e1737426ca514785eae92dcee6532d03f442018bb6db36f8dec60a7592e865f7872f45c7fb56dd316fad0688cde0a97f"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 22:28:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 22:28:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5d, 0x5d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "fe"}, @typedef]}, {0x0, [0x0, 0x0]}}, 0x0, 0x7c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 22:28:27 executing program 3: socket$kcm(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3f39858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8ea7f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa020945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1b2aa8cb3adf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431070147a4f5ded0f1a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb797e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1459ca5eba8964d360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38a7c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f534ffffff7f7b7bea3c46c0c4c4b7a87c45057d95ac857f00000000000000c02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f8780853577a4bb078167f3a9995e44837cdca08c0880f1ec78fab652ad4fc90f44323824e026c505b018903ec196e6e3690e1429a655ee7b77b757cfdc399e26b0e880c79c1357fb0c3a270894bac7cbbc17ebb6452db9a8eda83152c5e8fafdad8d3af5c3cb5aba4023b1a237df10764622038b6cbf894f89e92f972f7b29094e86bbbf98d6f90c804c0842d84c9b5da46a43d092cb1861ef5a503e1659d7eac430d36f38ab4b09097e55d66fbc0d47def9ea11df151138af0cf528ea1630b9553658efe036aad04770ec44fdf0736920356848bcc9a13fe7e85bea76f381c24c66667632e7af4f99398704d15904e096e530e57e6a06246e4874e7ec2d1f11c077fe45fe520106862a9e5e1eacf6f2a803ee3e0a42bfd20de2339520d3dc679902a5d3eea0000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 22:28:27 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x60) 22:28:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x1, 0x0, 0x0, 0xd}]}}, &(0x7f00000003c0)=""/219, 0x26, 0xdb, 0x8}, 0x20) 22:28:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6f00100, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x3c}}, 0x0) 22:28:28 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="04000000000000000e00000008000100753332"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:28:28 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x38}}, 0x0) 22:28:28 executing program 1: close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) [ 633.297705][T13693] BPF:[1] FUNC_PROTO [ 633.301947][T13693] BPF:return=0 args=( [ 633.306152][T13693] BPF:void [ 633.309229][T13693] BPF:) [ 633.312039][T13693] BPF: [ 633.314931][T13693] BPF:Invalid name [ 633.318702][T13693] BPF: [ 633.318702][T13693] [ 633.415793][T13694] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 633.541264][T13704] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 633.713559][T13694] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 633.741955][T13713] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 22:28:29 executing program 5: 22:28:29 executing program 2: 22:28:29 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5865}, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000040) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x48}}, 0x0) 22:28:29 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x40}}, 0x0) 22:28:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2b, 0x20000000000001, 0x0, &(0x7f0000000100)) 22:28:30 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5865}, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20040040}, 0x20000040) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x48}}, 0x0) 22:28:31 executing program 0: 22:28:31 executing program 2: 22:28:31 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5865}, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000040) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x48}}, 0x0) 22:28:31 executing program 1: 22:28:31 executing program 4: 22:28:31 executing program 1: 22:28:31 executing program 2: 22:28:32 executing program 0: 22:28:32 executing program 5: 22:28:32 executing program 4: 22:28:32 executing program 0: 22:28:32 executing program 1: 22:28:32 executing program 2: 22:28:33 executing program 5: 22:28:33 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5865}, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000040) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x48}}, 0x0) 22:28:33 executing program 4: 22:28:33 executing program 0: 22:28:33 executing program 2: 22:28:33 executing program 1: 22:28:33 executing program 5: 22:28:33 executing program 4: 22:28:34 executing program 0: 22:28:34 executing program 5: 22:28:34 executing program 2: 22:28:34 executing program 1: 22:28:34 executing program 2: 22:28:35 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5865}, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000040) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x48}}, 0x0) 22:28:35 executing program 1: 22:28:35 executing program 0: 22:28:35 executing program 4: 22:28:35 executing program 5: 22:28:35 executing program 2: 22:28:35 executing program 0: 22:28:35 executing program 1: 22:28:35 executing program 5: 22:28:35 executing program 4: 22:28:36 executing program 1: 22:28:36 executing program 0: 22:28:36 executing program 3: 22:28:36 executing program 5: 22:28:36 executing program 2: 22:28:36 executing program 1: 22:28:36 executing program 4: 22:28:36 executing program 0: 22:28:37 executing program 5: 22:28:37 executing program 1: 22:28:37 executing program 4: 22:28:37 executing program 2: 22:28:37 executing program 3: 22:28:37 executing program 0: 22:28:37 executing program 5: 22:28:37 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x1}, [@mdlm={0x15}]}}}]}}]}}, 0x0) 22:28:37 executing program 2: 22:28:37 executing program 4: 22:28:38 executing program 3: 22:28:38 executing program 0: 22:28:38 executing program 5: 22:28:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000000040), 0x43) 22:28:38 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1af2c6, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x1c500) [ 643.234253][ T28] usb 2-1: new high-speed USB device number 12 using dummy_hcd 22:28:38 executing program 0: r0 = syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x2, 0x1}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) syz_usb_control_io$printer(r0, &(0x7f0000000600)={0x14, 0x0, &(0x7f0000000480)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x182d}}}, 0x0) 22:28:38 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xc00c5512, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 643.495120][ T28] usb 2-1: Using ep0 maxpacket: 8 22:28:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="1805000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000791774000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 643.615151][ T29] audit: type=1800 audit(1598912918.821:22): pid=13823 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16382 res=0 [ 643.639635][ T28] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 22:28:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="1805000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000791775000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 643.812035][ T29] audit: type=1804 audit(1598912918.861:23): pid=13823 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir229606236/syzkaller.raLeQh/254/file0" dev="sda1" ino=16382 res=1 [ 643.885686][ T28] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 643.895031][ T28] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 643.903160][ T28] usb 2-1: Product: syz [ 643.907583][ T28] usb 2-1: Manufacturer: syz [ 643.912344][ T28] usb 2-1: SerialNumber: syz [ 644.129242][ T28] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 644.204248][T12113] usb 1-1: new low-speed USB device number 2 using dummy_hcd [ 644.335428][ T3219] usb 2-1: USB disconnect, device number 12 [ 644.437097][ T29] audit: type=1804 audit(1598912919.651:24): pid=13841 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir229606236/syzkaller.raLeQh/254/file0" dev="sda1" ino=16382 res=1 [ 644.605650][T12113] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 is Bulk; changing to Interrupt [ 644.615898][T12113] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 644.625917][T12113] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 645.106131][ T5] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 645.354010][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 645.445080][T12113] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 645.454672][T12113] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 645.474399][ T5] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 645.644786][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 645.654345][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 645.662518][ T5] usb 2-1: Product: syz [ 645.667117][ T5] usb 2-1: Manufacturer: syz [ 645.671927][ T5] usb 2-1: SerialNumber: syz [ 645.727554][ T5] cdc_ether: probe of 2-1:1.0 failed with error -22 22:28:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8923, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @empty=0x1200}}) 22:28:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000611908000000000095000000000000006af2c8c469609378c4996ac55f15374d5154970f0d4925f9a6099623eda5cea2e4e5b5b523a75f0afd0c1f594d6f566a7bb4913fbe35f2eb00"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 22:28:41 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) 22:28:41 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1af2c6, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x1c500) pipe(&(0x7f0000000400)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x0, 0x0) 22:28:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="1805000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000079178b000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 645.952523][ T5] usb 2-1: USB disconnect, device number 13 [ 645.970511][T12113] usb 1-1: USB disconnect, device number 2 [ 646.254186][ T29] audit: type=1800 audit(1598912921.461:25): pid=13879 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16371 res=0 [ 646.365045][ T29] audit: type=1804 audit(1598912921.511:26): pid=13880 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir063415161/syzkaller.purqRE/208/file0" dev="sda1" ino=16371 res=1 22:28:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="1805000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000079176c000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 646.543515][T13884] : renamed from syzkaller1 22:28:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x2008d}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x3) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\\'], 0xd) prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x1c575) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000200)={0x3c, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x7b}}, 0x0) [ 646.744190][ T8714] usb 1-1: new low-speed USB device number 3 using dummy_hcd 22:28:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="1805000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000791765000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 647.115634][ T8714] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 is Bulk; changing to Interrupt [ 647.125905][ T8714] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 647.135963][ T8714] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 647.251556][ T29] audit: type=1804 audit(1598912922.461:27): pid=13899 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir063415161/syzkaller.purqRE/209/file1/file0" dev="loop4" ino=4 res=1 22:28:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="1805000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000791773000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:28:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="1805000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000791768000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:28:42 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 22:28:42 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='oom_adj\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}) 22:28:42 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='time_offset=0x0']) 22:28:42 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80085504, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 647.627739][ T8714] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 647.637380][ T8714] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 647.734526][ T8714] usb 1-1: can't set config #1, error -71 [ 647.779919][ T8714] usb 1-1: USB disconnect, device number 3 22:28:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="1805000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000791779000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 648.023330][T13923] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:28:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="1805000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000079176e000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:28:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="1805000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000791766000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:28:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000085797a3119000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a000000000000000008000000000000000000000000000000000000000000000000000000000016"], 0x12e) r2 = dup2(r1, r1) write$UHID_DESTROY(r2, &(0x7f0000000000), 0x4) write$UHID_DESTROY(r1, &(0x7f0000000040)={0x8}, 0x4) read$eventfd(r2, &(0x7f00000000c0), 0x8) 22:28:43 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1af2c6, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x1c500) close(r0) 22:28:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000480)="95d6bddaad7f9b7dab3c9f762fe9e95c88f597272853d6541a63f392163d3e0cc97e5b3053c885df1a64013304a1d24db07a0ff3971adf7ad9ab1ec2a99e24bdeda87fc7033b12601f7d2f9fda2f460042ac07ba98b5db343c1e23effd04440ef5995a08d9dd86f9f59f78a11552da6b3126f7c3c3f95fbaff7b17f4a26521f7d6cfd33cf9db64132b6fa648c58b205736239092a2c4", 0x96, 0xfffffffffffffffc) keyctl$invalidate(0x15, r2) [ 648.672817][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.680575][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.688303][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.696054][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.703713][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.711297][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.719037][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.726727][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.734361][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.741931][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.749576][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.757303][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.764949][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.772549][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.780188][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.787835][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.795492][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.803060][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.810706][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.818340][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.826037][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 648.833698][ T3219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 22:28:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000100)=@unspec, 0xc) fsync(r0) [ 649.202567][ T29] audit: type=1800 audit(1598912924.412:28): pid=13949 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16383 res=0 22:28:44 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1af2c6, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c500) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) [ 649.250306][ T3219] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device […yz1] on sŤz1 22:28:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)='\v', 0x1, 0x20c49a, 0x0, 0x0) writev(r0, &(0x7f0000001240)=[{&(0x7f00000000c0)="9b26e4f8c6e02fd13e65623c5ec521aeca77d28152325acd37d766563c59e6c307579e68a88cfe789c08f69e06b126c94449244a616a6038da9efdcd2abb0c4357204a24645fa8bbe877520de1331638603ba5aca724fb68e66ab3db0c90d8608cf635d8e8d58cfd014890b4c12af9c33ea5b5e0504da6809d5ce5bb51738a566cff6bd181447b20294681b1e4e9f8d13aa3c9087cd6c9358cb34b015b4776df4f8f059499c5", 0x7fb1}, {&(0x7f0000000180)="dbc059afd4a2d5431bcf834be783b0e230010f4355f72339e9bba083ade2a4ae9c923deb012b531c9433475e66991c933294a833f2c825514d25601dae55ab1cf914ca2b17a9b26864089f5b5a2f5be08215a67cb2547283938f3696837ef66b9d5ca8a15117fba2e2ed805f591a492b0c1db7e5a00baa7e289c0ba313e31bba9b3283783d103a34c6bc9339f5f722a684c8562e8befdc2db6f42f20ced1ad87e4ed2f281f7b18b658ddaba44b092c5483", 0xb1}, {&(0x7f0000000000)="4e217dd59b34c800751de9d8c4668590193b69ed31a39bdee202c09319598b51c15361d520f58bee9c9fa8769362f1e6a5c4961183602bdbf78376a051f1aa329817925066", 0x45}, {&(0x7f0000000240)="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", 0x5bf}], 0x4) 22:28:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000085797a3119000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a000000000000000008000000000000000000000000000000000000000000000000000000000016"], 0x12e) r2 = dup2(r1, r1) write$UHID_DESTROY(r2, &(0x7f0000000000), 0x4) read$eventfd(r2, &(0x7f00000000c0), 0x8) keyctl$clear(0x7, 0x0) 22:28:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="1805000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000079179b000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 649.892903][ T29] audit: type=1800 audit(1598912925.102:29): pid=13970 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16376 res=0 22:28:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x3cd9, 0x20c49a, 0x0, 0x8) writev(r0, &(0x7f0000001240)=[{&(0x7f00000000c0)="9b", 0x1}], 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) [ 650.048588][ T29] audit: type=1804 audit(1598912925.222:30): pid=13971 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir229606236/syzkaller.raLeQh/259/file0" dev="sda1" ino=16376 res=1 22:28:45 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 650.246256][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.254371][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.261986][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.269725][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.277397][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.285076][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.292727][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.300398][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.308048][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.315733][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.323451][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.331030][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.338726][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.346463][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.354157][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.361752][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.369405][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.377062][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.384721][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 22:28:45 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0xae, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000020000102505a1a44000fa02030109029c0002010000000904000001020d0000052406000105240000000d240f0100000000000001000006241a00100004240206152412ca06a317a88b045e4f01a607c0ffcb7e392a07240a001f31010c241b00020600050940000408241c080009ffff0c241bff00ff00007f0700060905810308000400000904010000020d00000904010102020d0000090582020002000003090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="7959265a12f2513c1f3643b6baf546d550482b5354d42e544a74ec412686a147d7f15d0280ab482a97026d024367449a5dc3cbddba893b08f6bdf15c4252e056a7510890a148a19d7e2407373d", 0x4d) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000100)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000580)={0x14, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 650.392311][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.399979][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 650.407643][ T28] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 22:28:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000480)={0x0, 0x0, "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", "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"}) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000100)=""/144) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000085797a3119000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a000000000000000008000000000000000000000000000000000000000000000000000000000016"], 0x12e) r2 = dup2(r1, r1) write$UHID_DESTROY(r2, &(0x7f0000000000), 0x4) read$eventfd(r2, &(0x7f00000000c0), 0x8) keyctl$clear(0x7, 0x0) 22:28:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="1805000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000791777000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 650.994234][ T3219] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 651.036121][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.044467][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.052045][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.059881][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.067607][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.075257][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.082839][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.090531][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.098213][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.105925][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.113649][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.121239][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.128983][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.136621][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.144284][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.151857][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.159525][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.167285][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.174935][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.182528][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.190313][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 651.197972][ T9123] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 22:28:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x2, @l2tp={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @dev}, @isdn, 0x1f}) [ 651.378902][ T28] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device […yz1] on sŤz1 [ 651.423463][ T3219] usb 3-1: Using ep0 maxpacket: 16 22:28:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x2, 0x0, 0x0) 22:28:46 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x2008d}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x3) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\\'], 0xd) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000200)={0x3c, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x7b}}, 0x0) [ 651.734496][ T3219] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 651.744871][ T3219] usb 3-1: New USB device strings: Mfr=250, Product=2, SerialNumber=3 [ 651.753300][ T3219] usb 3-1: Product: syz [ 651.757613][ T3219] usb 3-1: Manufacturer: syz [ 651.762338][ T3219] usb 3-1: SerialNumber: syz 22:28:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000380)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "209200", 0x0, "b90005"}}}}}, 0xfdef) 22:28:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="1805000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000791786000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 652.111265][ T9123] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device […yz1] on sŤz1 [ 652.147541][ T29] audit: type=1804 audit(1598912927.362:31): pid=14027 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir799876653/syzkaller.fmfD7v/374/file0" dev="sda1" ino=16376 res=1 22:28:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r1) 22:28:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008c}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/98, 0x62}}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006d, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x7, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:28:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x402, 0x1ef, 0x0, 0x0, 0x1613}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$inet(r4, &(0x7f0000001580)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000240), 0x0, &(0x7f0000000180)=[@ip_ttl={{0x14, 0x0, 0x2, 0x10000}}], 0x18}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000001640)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') [ 653.064041][ T3219] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 653.071028][ T3219] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 653.078753][ T3219] cdc_ncm 3-1:1.0: setting rx_max = 2048 22:28:48 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000640)=""/50, 0x32}, {&(0x7f0000004800)=""/4096, 0x1000}], 0x3}, 0x100) [ 653.294748][ T3219] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 653.461011][ T3219] usb 3-1: USB disconnect, device number 15 [ 653.468908][ T3219] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM 22:28:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) perf_event_open$cgroup(&(0x7f0000000800)={0x1, 0x70, 0xfd, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffff80, 0x10, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x0, @perf_config_ext={0x4, 0x1}, 0x0, 0x4, 0x1}, 0xffffffffffffffff, 0x10, r2, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) sendmsg$kcm(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x3d8}, 0x24008814) close(r0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r3) 22:28:49 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) recvmsg(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000000e00)=""/222, 0xde}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 22:28:49 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff00a}], 0x1}, 0x6d70) close(r0) 22:28:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:28:49 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x2c, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001400811e23578134662cda0b2c01546f370200c54c1960b89c40ebb37300000002000000000000", 0x2b}, {&(0x7f0000000080)="b6a6b745a799ef4d167665983cf3", 0xe}], 0x2}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 22:28:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open$cgroup(0x0, r1, 0x7, 0xffffffffffffffff, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x0, 0x0, 0x0, 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r3, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xa, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@jmp={0x5, 0x0, 0x9, 0x6, 0x1, 0xffffffffffffffb0, 0x4}, @map={0x18, 0x1}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x0, 0x5, 0x6, 0x0, 0xc, 0xfffffffffffffff0}, @alu={0x7, 0x0, 0xd, 0x0, 0xbcea0a8b177ffed8, 0xfffffffffffffff7, 0xfffffffffffffff0}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000b80)=""/4096, 0x40f00, 0x2, [], 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x1, 0x10001, 0x9}, 0x10, r2, r3}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) 22:28:50 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call], {0x56}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x2, 0x30, 0x0, 0x180}, 0x70) 22:28:50 executing program 0: socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0x40000, 0x47}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='freezer.self_freezing\x00', 0x0, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) syz_open_procfs$namespace(r1, &(0x7f00000001c0)='ns/net\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x4000a0, 0xe, 0x5ac484bb51fa106a, &(0x7f0000000040)="4d50b441e692763513ef874565020007000112bbf3159fd0880f892fd398e4020a00001375bc847d142d1523389037a1d4f5631813cf7037fd584b4af7507a849ce80deea1a57733a5e3730fbef42ab9bedd390775bf809fbcf2a71f32d41a1f7ff3b5483107766a8bd0033d44e6ef7b526c8c67aa9847e283c6cdccbd627ad1094342b1840b506814cb319132533f6d740d9643d0c6dc8481d0c9643dd3e0aa6e1be581aca3ea9377136ce8dd480207fba7af225672c63802beb9647a5fbe90781e147e92eae8d9d79d0d", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)="8937bd", 0x3}], 0x1}, 0x0) 22:28:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:28:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) perf_event_open$cgroup(&(0x7f0000000800)={0x1, 0x70, 0xfd, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffff80, 0x10, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x0, @perf_config_ext={0x4, 0x1}, 0x0, 0x4, 0x1}, 0xffffffffffffffff, 0x10, r2, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) sendmsg$kcm(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x3d8}, 0x24008814) close(r0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r3) 22:28:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0x8) 22:28:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'ipvlan0\x00', 0x2000}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x7a05, 0x1700) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff00a}], 0x1}, 0x6d70) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)='\x00') recvmsg$kcm(r4, &(0x7f000001a8c0)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000001a800)=[{&(0x7f0000000480)=""/183, 0xb7}, {0x0}, {0x0}], 0x3, &(0x7f000001a880)=""/13, 0xd}, 0x0) 22:28:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="6902020039000535d25a80648c63940d0324fc60100002400a000200051a82c137153e670435018003001700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 656.466211][T14120] ===================================================== [ 656.473260][T14120] BUG: KMSAN: uninit-value in hsr_addr_subst_dest+0x4f7/0x760 [ 656.480723][T14120] CPU: 0 PID: 14120 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 656.489386][T14120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 656.499442][T14120] Call Trace: [ 656.502814][T14120] dump_stack+0x21c/0x280 [ 656.507201][T14120] kmsan_report+0xf7/0x1e0 [ 656.511638][T14120] __msan_warning+0x58/0xa0 [ 656.516152][T14120] hsr_addr_subst_dest+0x4f7/0x760 [ 656.521280][T14120] ? kmsan_get_metadata+0x14b/0x180 [ 656.526490][T14120] hsr_forward_skb+0x22a2/0x3600 [ 656.531470][T14120] hsr_dev_xmit+0x133/0x230 [ 656.535986][T14120] ? is_hsr_master+0xb0/0xb0 [ 656.540638][T14120] xmit_one+0x3cf/0x750 [ 656.544807][T14120] ? kmsan_get_metadata+0x116/0x180 [ 656.550129][T14120] __dev_queue_xmit+0x3aad/0x4470 [ 656.555188][T14120] dev_queue_xmit+0x4b/0x60 [ 656.559774][T14120] __bpf_redirect+0x1479/0x16b0 [ 656.564673][T14120] ? skb_ensure_writable+0x4d1/0x590 [ 656.569974][T14120] bpf_clone_redirect+0x498/0x650 [ 656.575033][T14120] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 656.580899][T14120] ___bpf_prog_run+0x4498/0x98e0 [ 656.585947][T14120] ? bpf_csum_level+0x780/0x780 [ 656.590812][T14120] __bpf_prog_run512+0x12e/0x190 [ 656.595773][T14120] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 656.601632][T14120] ? prepare_task_switch+0x890/0xb80 [ 656.606924][T14120] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 656.612996][T14120] ? sched_clock_cpu+0x65/0x8e0 [ 656.617850][T14120] ? sched_clock_cpu+0x65/0x8e0 [ 656.622715][T14120] ? kmsan_get_metadata+0x116/0x180 [ 656.627919][T14120] ? kmsan_get_metadata+0x116/0x180 [ 656.633125][T14120] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 656.638951][T14120] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 656.645055][T14120] ? idle_cpu+0x9a/0x1d0 [ 656.649308][T14120] ? __msan_get_context_state+0x9/0x20 [ 656.654810][T14120] ? idtentry_exit_cond_rcu+0x12/0x50 [ 656.660197][T14120] ? sysvec_apic_timer_interrupt+0x11e/0x130 [ 656.666223][T14120] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 656.672379][T14120] ? __bpf_prog_run480+0x190/0x190 [ 656.677500][T14120] ? __do_softirq+0x7f5/0x7f5 [ 656.682326][T14120] ? ktime_get+0x384/0x470 [ 656.686752][T14120] ? __bpf_prog_run480+0x190/0x190 [ 656.691927][T14120] bpf_test_run+0x52d/0xed0 [ 656.696450][T14120] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 656.702250][T14120] bpf_prog_test_run_skb+0x1053/0x2ad0 [ 656.707721][T14120] ? bpf_prog_test_run_tracing+0xa00/0xa00 [ 656.713519][T14120] __do_sys_bpf+0xb364/0x1a4c0 [ 656.718280][T14120] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 656.724333][T14120] ? ktime_get+0x384/0x470 [ 656.728735][T14120] ? __msan_get_context_state+0x9/0x20 [ 656.734235][T14120] ? native_apic_msr_write+0x19/0x120 [ 656.739603][T14120] ? native_apic_msr_eoi_write+0x20/0x20 [ 656.745252][T14120] ? lapic_next_event+0x69/0xa0 [ 656.750108][T14120] ? kmsan_get_metadata+0x116/0x180 [ 656.755313][T14120] ? kmsan_get_metadata+0x116/0x180 [ 656.760519][T14120] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 656.766319][T14120] ? kmsan_get_metadata+0x116/0x180 [ 656.771510][T14120] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 656.777313][T14120] ? kmsan_get_metadata+0x116/0x180 [ 656.782506][T14120] ? kmsan_get_metadata+0x116/0x180 [ 656.787699][T14120] __se_sys_bpf+0x8e/0xa0 [ 656.792023][T14120] __ia32_sys_bpf+0x4a/0x70 [ 656.796545][T14120] __do_fast_syscall_32+0x2af/0x480 [ 656.801742][T14120] do_fast_syscall_32+0x6b/0xd0 [ 656.806583][T14120] do_SYSENTER_32+0x73/0x90 [ 656.811088][T14120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 656.817400][T14120] RIP: 0023:0xf7f1a549 [ 656.821463][T14120] Code: Bad RIP value. [ 656.825513][T14120] RSP: 002b:00000000f55140cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 656.833908][T14120] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000740 [ 656.841862][T14120] RDX: 0000000000000028 RSI: 0000000000000000 RDI: 0000000000000000 [ 656.849818][T14120] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 656.857775][T14120] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 656.865735][T14120] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 656.873700][T14120] [ 656.876013][T14120] Uninit was stored to memory at: [ 656.881031][T14120] kmsan_internal_chain_origin+0xad/0x130 [ 656.886738][T14120] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 656.892701][T14120] kmsan_memmove_metadata+0xe/0x10 [ 656.897798][T14120] __msan_memmove+0x43/0x50 [ 656.902287][T14120] hsr_forward_skb+0x2ae1/0x3600 [ 656.907216][T14120] hsr_dev_xmit+0x133/0x230 [ 656.911734][T14120] xmit_one+0x3cf/0x750 [ 656.915877][T14120] __dev_queue_xmit+0x3aad/0x4470 [ 656.920891][T14120] dev_queue_xmit+0x4b/0x60 [ 656.925386][T14120] __bpf_redirect+0x1479/0x16b0 [ 656.930232][T14120] bpf_clone_redirect+0x498/0x650 [ 656.935246][T14120] ___bpf_prog_run+0x4498/0x98e0 [ 656.940174][T14120] __bpf_prog_run512+0x12e/0x190 [ 656.945100][T14120] bpf_test_run+0x52d/0xed0 [ 656.949594][T14120] bpf_prog_test_run_skb+0x1053/0x2ad0 [ 656.955038][T14120] __do_sys_bpf+0xb364/0x1a4c0 [ 656.959786][T14120] __se_sys_bpf+0x8e/0xa0 [ 656.964101][T14120] __ia32_sys_bpf+0x4a/0x70 [ 656.968589][T14120] __do_fast_syscall_32+0x2af/0x480 [ 656.973772][T14120] do_fast_syscall_32+0x6b/0xd0 [ 656.978610][T14120] do_SYSENTER_32+0x73/0x90 [ 656.983100][T14120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 656.989403][T14120] [ 656.991711][T14120] Uninit was created at: [ 656.995941][T14120] kmsan_internal_poison_shadow+0x66/0xd0 [ 657.001651][T14120] kmsan_slab_alloc+0x8a/0xe0 [ 657.006380][T14120] __kmalloc_node_track_caller+0xeab/0x12e0 [ 657.012259][T14120] __alloc_skb+0x35f/0xb30 [ 657.016665][T14120] __pskb_copy_fclone+0x173/0x1940 [ 657.021763][T14120] hsr_forward_skb+0x1ee8/0x3600 [ 657.026721][T14120] hsr_dev_xmit+0x133/0x230 [ 657.031209][T14120] xmit_one+0x3cf/0x750 [ 657.035349][T14120] __dev_queue_xmit+0x3aad/0x4470 [ 657.040364][T14120] dev_queue_xmit+0x4b/0x60 [ 657.044869][T14120] __bpf_redirect+0x1479/0x16b0 [ 657.049718][T14120] bpf_clone_redirect+0x498/0x650 [ 657.054728][T14120] ___bpf_prog_run+0x4498/0x98e0 [ 657.059651][T14120] __bpf_prog_run512+0x12e/0x190 [ 657.064579][T14120] bpf_test_run+0x52d/0xed0 [ 657.069071][T14120] bpf_prog_test_run_skb+0x1053/0x2ad0 [ 657.074514][T14120] __do_sys_bpf+0xb364/0x1a4c0 [ 657.079263][T14120] __se_sys_bpf+0x8e/0xa0 [ 657.083580][T14120] __ia32_sys_bpf+0x4a/0x70 [ 657.088069][T14120] __do_fast_syscall_32+0x2af/0x480 [ 657.093255][T14120] do_fast_syscall_32+0x6b/0xd0 [ 657.098091][T14120] do_SYSENTER_32+0x73/0x90 [ 657.102581][T14120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 657.108885][T14120] ===================================================== [ 657.115794][T14120] Disabling lock debugging due to kernel taint [ 657.121925][T14120] Kernel panic - not syncing: panic_on_warn set ... [ 657.128501][T14120] CPU: 0 PID: 14120 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 657.138541][T14120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 657.148577][T14120] Call Trace: [ 657.151863][T14120] dump_stack+0x21c/0x280 [ 657.156238][T14120] panic+0x4d7/0xef7 [ 657.160140][T14120] ? add_taint+0x17c/0x210 [ 657.164551][T14120] kmsan_report+0x1df/0x1e0 [ 657.169049][T14120] __msan_warning+0x58/0xa0 [ 657.173545][T14120] hsr_addr_subst_dest+0x4f7/0x760 [ 657.178647][T14120] ? kmsan_get_metadata+0x14b/0x180 [ 657.183840][T14120] hsr_forward_skb+0x22a2/0x3600 [ 657.188794][T14120] hsr_dev_xmit+0x133/0x230 [ 657.193301][T14120] ? is_hsr_master+0xb0/0xb0 [ 657.197877][T14120] xmit_one+0x3cf/0x750 [ 657.202019][T14120] ? kmsan_get_metadata+0x116/0x180 [ 657.207210][T14120] __dev_queue_xmit+0x3aad/0x4470 [ 657.212243][T14120] dev_queue_xmit+0x4b/0x60 [ 657.216735][T14120] __bpf_redirect+0x1479/0x16b0 [ 657.221580][T14120] ? skb_ensure_writable+0x4d1/0x590 [ 657.226859][T14120] bpf_clone_redirect+0x498/0x650 [ 657.231880][T14120] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 657.237677][T14120] ___bpf_prog_run+0x4498/0x98e0 [ 657.242609][T14120] ? bpf_csum_level+0x780/0x780 [ 657.247456][T14120] __bpf_prog_run512+0x12e/0x190 [ 657.252383][T14120] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 657.258176][T14120] ? prepare_task_switch+0x890/0xb80 [ 657.263454][T14120] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 657.269522][T14120] ? sched_clock_cpu+0x65/0x8e0 [ 657.274379][T14120] ? sched_clock_cpu+0x65/0x8e0 [ 657.279220][T14120] ? kmsan_get_metadata+0x116/0x180 [ 657.284406][T14120] ? kmsan_get_metadata+0x116/0x180 [ 657.289590][T14120] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 657.295384][T14120] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 657.301436][T14120] ? idle_cpu+0x9a/0x1d0 [ 657.305670][T14120] ? __msan_get_context_state+0x9/0x20 [ 657.311137][T14120] ? idtentry_exit_cond_rcu+0x12/0x50 [ 657.316497][T14120] ? sysvec_apic_timer_interrupt+0x11e/0x130 [ 657.322468][T14120] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 657.328610][T14120] ? __bpf_prog_run480+0x190/0x190 [ 657.333710][T14120] ? __do_softirq+0x7f5/0x7f5 [ 657.338373][T14120] ? ktime_get+0x384/0x470 [ 657.342799][T14120] ? __bpf_prog_run480+0x190/0x190 [ 657.347911][T14120] bpf_test_run+0x52d/0xed0 [ 657.352418][T14120] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 657.358238][T14120] bpf_prog_test_run_skb+0x1053/0x2ad0 [ 657.363705][T14120] ? bpf_prog_test_run_tracing+0xa00/0xa00 [ 657.369498][T14120] __do_sys_bpf+0xb364/0x1a4c0 [ 657.374258][T14120] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 657.380313][T14120] ? ktime_get+0x384/0x470 [ 657.384720][T14120] ? __msan_get_context_state+0x9/0x20 [ 657.390166][T14120] ? native_apic_msr_write+0x19/0x120 [ 657.395538][T14120] ? native_apic_msr_eoi_write+0x20/0x20 [ 657.401250][T14120] ? lapic_next_event+0x69/0xa0 [ 657.406116][T14120] ? kmsan_get_metadata+0x116/0x180 [ 657.411308][T14120] ? kmsan_get_metadata+0x116/0x180 [ 657.416498][T14120] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 657.422291][T14120] ? kmsan_get_metadata+0x116/0x180 [ 657.427480][T14120] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 657.433277][T14120] ? kmsan_get_metadata+0x116/0x180 [ 657.438463][T14120] ? kmsan_get_metadata+0x116/0x180 [ 657.443656][T14120] __se_sys_bpf+0x8e/0xa0 [ 657.447976][T14120] __ia32_sys_bpf+0x4a/0x70 [ 657.452470][T14120] __do_fast_syscall_32+0x2af/0x480 [ 657.457667][T14120] do_fast_syscall_32+0x6b/0xd0 [ 657.462513][T14120] do_SYSENTER_32+0x73/0x90 [ 657.467011][T14120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 657.473320][T14120] RIP: 0023:0xf7f1a549 [ 657.477363][T14120] Code: Bad RIP value. [ 657.481409][T14120] RSP: 002b:00000000f55140cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 657.489804][T14120] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000740 [ 657.497759][T14120] RDX: 0000000000000028 RSI: 0000000000000000 RDI: 0000000000000000 [ 657.505731][T14120] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 657.513689][T14120] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 657.521646][T14120] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 657.530776][T14120] Kernel Offset: disabled [ 657.539162][T14120] Rebooting in 86400 seconds..