7f0000000040), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0x0, [], 0x5}) (async) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x840, 0x0) 02:14:34 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 02:14:34 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000000)) 02:14:34 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000140)={0x2, 0x0, @empty}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000001100)='g', 0x1}], 0x1}, 0x0) [ 802.764056][T28353] x_tables: duplicate underflow at hook 1 02:14:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000240)={&(0x7f0000000280), 0xfffffffffffffe59, &(0x7f00000001c0)={&(0x7f0000000180)={0x30}, 0x30}}, 0x0) 02:14:34 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:14:34 executing program 3: r0 = socket(0x10, 0x2, 0x6) sendto$l2tp6(r0, &(0x7f0000000000)="ee", 0x1, 0x0, 0x0, 0x0) 02:14:34 executing program 1: getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000080)) pipe(&(0x7f00000000c0)) 02:14:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) [ 802.896633][T28368] device wireguard14 entered promiscuous mode 02:14:34 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:14:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@empty, @local}}) 02:14:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/142, 0x8e, 0x10042, &(0x7f0000000040)=@caif, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000500)={0x3, 'geneve0\x00'}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000200)=@add_del={0x2, &(0x7f00000001c0)='xfrm0\x00'}) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000000)=0xfff, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', 0x0}) 02:14:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x70}}, 0x0) 02:14:34 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)) 02:14:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'veth1_to_bridge\x00'}) 02:14:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, 0x0, 0x0) 02:14:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 02:14:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:14:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) 02:14:34 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:14:34 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffff, 0x200000) 02:14:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000140)={'macvtap0\x00', {0x2, 0x0, @remote}}) 02:14:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x303001, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000780), 0xffffffffffffffff) 02:14:34 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001880)={0x14}, 0x14}}, 0x0) 02:14:34 executing program 1: r0 = epoll_create1(0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000003c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 02:14:34 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002280)=[{{&(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 02:14:34 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000000c0)='connect aa:aa:aa:aa:aa:10 1', 0x47) 02:14:34 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffff}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x2, 0x0) 02:14:34 executing program 2: syz_mount_image$minix(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x16400, &(0x7f0000000240)) 02:14:34 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_virt_wifi\x00', &(0x7f0000002100)=ANY=[@ANYBLOB='3']}) [ 803.350994][T28410] device wireguard15 entered promiscuous mode 02:14:34 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000004b40)=[{{&(0x7f0000000840)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) 02:14:34 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:14:34 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000000c0)='connect aa:aa:aa:aa:aa:10 1', 0x47) 02:14:34 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x681, 0x0) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) 02:14:34 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000000c0)='connect aa:aa:aa:aa:aa:10 1', 0x47) 02:14:34 executing program 1: r0 = socket(0x10, 0x2, 0x6) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) 02:14:34 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000080)) 02:14:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 02:14:34 executing program 2: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000004000/0x2000)=nil) 02:14:34 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000000c0)='connect aa:aa:aa:aa:aa:10 1', 0x47) 02:14:34 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x10) 02:14:34 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000004dc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x0) [ 803.654375][T28439] device wireguard16 entered promiscuous mode 02:14:34 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:14:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) bind$inet6(r0, &(0x7f00000007c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 02:14:35 executing program 0: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x6002, 0x0) 02:14:35 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x20) 02:14:35 executing program 2: socket(0x2e, 0x0, 0x0) 02:14:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffe6a}], 0x9}, 0x0) 02:14:35 executing program 3: syz_mount_image$f2fs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @void}}}]}) 02:14:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'tunl0\x00', &(0x7f0000000080)=ANY=[]}) 02:14:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000500)={0x3, 'geneve0\x00'}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000012c0)) 02:14:35 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/4096, 0x1000) writev(r0, &(0x7f0000001140)=[{&(0x7f0000001640)="aa", 0x1}], 0x1) [ 803.876980][T28457] device wireguard17 entered promiscuous mode 02:14:35 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:14:35 executing program 5: socket(0xa, 0x3, 0x7) 02:14:35 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x4a0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 02:14:35 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d00, &(0x7f0000000240)) 02:14:35 executing program 5: ppoll(&(0x7f0000000000), 0x2000000000000103, &(0x7f0000000000), 0x0, 0x0) 02:14:35 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000140)={0x0, 0x6, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0], &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0]}) [ 804.023364][T28474] tmpfs: Bad value for 'mpol' 02:14:35 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) 02:14:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x1c8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNMARK}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@IDLETIMER={0x0, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@LOG={0x0, 'LOG\x00', 0x0, {0x0, 0x0, "a7d98bd8721808ceb73f9742502fbf9840ec1d579173eeb10875eba93d27"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) [ 804.094973][T28477] device wireguard18 entered promiscuous mode 02:14:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 02:14:35 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000001180)) 02:14:35 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000000), 0x2, 0x0) 02:14:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000000040), 0x0) 02:14:35 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:14:35 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, 0x0) 02:14:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001840)={'wpan0\x00'}) 02:14:35 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/ptype\x00') 02:14:35 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 02:14:35 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:14:35 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @none}, 0xe) [ 804.261644][T28495] device wireguard19 entered promiscuous mode 02:14:35 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) writev(r0, &(0x7f0000001140)=[{&(0x7f0000001640)="83", 0x1}], 0x1) 02:14:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "4c6a160ff55e3e52"}}}]}, 0x2c}}, 0x0) 02:14:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', 0x0}) 02:14:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) sendmsg$IEEE802154_ASSOCIATE_REQ(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:14:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000020000100000000000000000002000000020000000000000005000b"], 0x24}}, 0x0) 02:14:35 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:14:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_tos_int={{0x14}}], 0x18}, 0x4) [ 804.422861][T28513] device wireguard20 entered promiscuous mode 02:14:35 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002700), 0x8, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x4) 02:14:35 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x578, 0x20, 0x0, 0x0, 0x0, 0x0, 0x4}) 02:14:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 804.495720][T28524] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 02:14:35 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x4a0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) [ 804.584289][T28527] device wireguard21 entered promiscuous mode 02:14:36 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000040)) 02:14:36 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x8044, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x20) 02:14:36 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x101042, 0x0) writev(r0, &(0x7f0000001d80)=[{&(0x7f0000001800)='F', 0x1}], 0x1) 02:14:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x180, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2b8, 0xffffffff, 0xffffffff, 0x2b8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @remote, [], [], 'pimreg0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ipv6={@local, @local, [], [], 'caif0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "992094e6591f8407e90f3d98a5f624eabd061569953529054da9fc5b7f6b"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 02:14:36 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:14:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f0000006e80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x0) 02:14:36 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:14:36 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x498, 0xffffffff, 0x0, 0x230, 0x230, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}, {{@uncond, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'wg2\x00'}}}, {{@ipv6={@remote, @remote, [], [], 'pimreg0\x00', 'ip6tnl0\x00'}, 0x0, 0x168, 0x198, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}, @common=@frag={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 02:14:36 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) [ 805.356139][T28546] device wireguard22 entered promiscuous mode 02:14:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}]}, 0x20}}, 0x0) 02:14:36 executing program 3: syz_open_dev$dri(&(0x7f0000001400), 0x0, 0x980) 02:14:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e3000000000000000001"], 0x20}}, 0x0) [ 805.443691][T28550] syz-executor.1 uses old SIOCAX25GETINFO [ 805.484743][T28557] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 805.503124][T28560] x_tables: duplicate underflow at hook 2 02:14:36 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffff}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x24, 0x29, 0x32, {@dev, r2}}}], 0x28}}], 0x2, 0x0) 02:14:36 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 02:14:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 02:14:36 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x40010, r0, 0x0) 02:14:36 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000003940), 0x105001, 0x0) 02:14:36 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", ['\x00', '\x00']}, 0x258) [ 805.607524][T28555] device wireguard23 entered promiscuous mode 02:14:36 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:14:36 executing program 1: mmap$fb(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 02:14:36 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, &(0x7f0000000a00)) 02:14:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x5c}, @void, @val={0xc}}}}, 0x28}}, 0x0) 02:14:36 executing program 5: socket(0x18, 0x0, 0x5) 02:14:37 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x14442, 0x0) 02:14:37 executing program 0: r0 = epoll_create1(0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfcd, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x2c}, @remote}, 0x10) pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$FBIOPAN_DISPLAY(r2, 0x4606, &(0x7f00000000c0)={0x0, 0x360, 0x60, 0x240, 0x7ff, 0x336, 0x1af038e364ca2273, 0x0, {0xb65, 0xffff, 0x1}, {0x206b, 0x5b9e}, {0x2, 0x2, 0x1}, {0x9, 0x9}, 0x3, 0x1, 0x9, 0x8001, 0x1, 0x1b, 0x2, 0x5, 0x6, 0x3781327b, 0x0, 0x8, 0x7, 0x200, 0x2, 0x5}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000040)) 02:14:37 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) [ 805.814008][T28582] device wireguard24 entered promiscuous mode 02:14:37 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0xe78791a276a00d17, 0x0) fcntl$setownex(r0, 0xf, 0x0) 02:14:37 executing program 1: openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) syz_mount_image$hpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:14:37 executing program 2: socket$kcm(0x29, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x40100, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) 02:14:37 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000017c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000001900)={&(0x7f0000001800), 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:14:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x400c1) 02:14:37 executing program 1: ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$hpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f00000036c0)=[{0x0}, {0x0, 0x0, 0x1}], 0x1000000, &(0x7f00000037c0)={[{'/dev/uhid\x00'}, {'/dev/uhid\x00'}]}) 02:14:37 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x4000}}], 0x18}}], 0x2, 0x0) 02:14:37 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0xfffffffffffffde5, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x20) 02:14:37 executing program 5: ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/binder1\x00', 0x800, 0x0) syz_mount_image$hpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x4, &(0x7f00000036c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x1000000, &(0x7f00000037c0)={[{'^%'}, {'./binderfs2/binder1\x00'}, {'./binderfs2/binder1\x00'}, {'/dev/uhid\x00'}, {'/dev/uhid\x00'}, {}], [{@obj_role={'obj_role', 0x3d, '/dev/uhid\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/uhid\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/uhid\x00'}}, {@fsmagic}, {@permit_directio}]}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x105001, 0x0) 02:14:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f0000006e80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x0) 02:14:37 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) [ 806.144236][T28610] hpfs: bad mount options. [ 806.192131][T28614] hpfs: bad mount options. 02:14:37 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:14:37 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) 02:14:37 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 02:14:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000080)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 02:14:37 executing program 3: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, 0x0) 02:14:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x9}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 02:14:38 executing program 3: socketpair(0xa, 0x5, 0x0, 0x0) 02:14:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="01"], 0x1c}}, 0x0) 02:14:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004b40)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) 02:14:38 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback, r2}}}], 0x28}}], 0x2, 0x0) [ 806.778922][T28626] x_tables: duplicate underflow at hook 3 02:14:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x5}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0x80}]}, 0x30}}, 0x0) 02:14:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) 02:14:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x182, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x11, r0, 0x0) 02:14:38 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:14:38 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0xffffffffffffff02) 02:14:38 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@l2tp={0x2, 0x0, @private}, 0x80) 02:14:38 executing program 5: init_module(&(0x7f00000005c0)='.\xbf.\xa8\xc9F\xf9\x17\x16\xe6\xed\xda\xaf\f~\xb5\xb64\x81,\x85\x82q\x83\x908\x1b\x10\xfb=\xa7\xb1\xc8\xeb\x86\x8c\xf4\xadb\xc2wT\x12\x7f\xc8^\x17\x00\x7fb\xcaY\x01]>hJ4\xd0\xd4\xe9\xa7A\xc7\r\xd0f\xdc\xa65\xd7+\xed\x02\xfcrj\xf5\x85\x18\xe1%\xdf\xa7 ^\xfc=\x9a\vL\xb1\x8f\xc6r\xe1\xef\x89\x94\xcb\xa1\x86\xee\xe0\x93\xbf<\xfa\xa4\xffy\x00'/126, 0x7e, 0x0) 02:14:38 executing program 2: mount$fuseblk(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x1978004, 0x0) 02:14:38 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000500)={0x3, 'geneve0\x00'}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 02:14:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf2502"], 0x60}}, 0x0) 02:14:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="d357"], 0x18) [ 807.647711][T28652] Invalid ELF header magic: != ELF 02:14:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@mcast1, @multicast2, 0x9}}) 02:14:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 02:14:39 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={[0xb99d]}, 0x8}) 02:14:39 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)={0x1f}) [ 807.762955][T28661] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 02:14:39 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 02:14:39 executing program 0: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0xc69b32cc493f2695) 02:14:39 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 02:14:39 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@l2tp={0x2, 0x0, @private=0xa010101}, 0x80) 02:14:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000200)=ANY=[]}) 02:14:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9c0000001900010028bd7000ffdbdf251d01070008000a00", @ANYRES32=0x0, @ANYBLOB="150001"], 0x9c}}, 0x0) 02:14:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:14:39 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clock_gettime(0x6, &(0x7f0000000140)) signalfd4(r0, 0x0, 0x0, 0x0) [ 808.313074][T28675] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 02:14:39 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000004940)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x0) 02:14:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) 02:14:39 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000180)) 02:14:39 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) [ 808.488773][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.495122][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 02:14:40 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 02:14:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x200, @fixed, 0x1f}, 0xe) 02:14:40 executing program 0: r0 = epoll_create1(0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa0000012}) r2 = socket$l2tp6(0xa, 0x2, 0x73) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x20002004}) 02:14:40 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x303001, 0x0) 02:14:40 executing program 1: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x4c000, 0x0) 02:14:40 executing program 2: mount$fuseblk(0x0, 0x0, 0x0, 0x2a36f497f15afbc7, 0x0) 02:14:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000440)) 02:14:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xffffffffffffff50, &(0x7f0000000300)={&(0x7f0000000240)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev}]}, 0x30}}, 0x0) 02:14:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private0}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 02:14:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000)=0x80000000, 0x4) 02:14:40 executing program 5: syz_open_dev$media(&(0x7f0000000040), 0x0, 0x121741) 02:14:40 executing program 3: socket(0x29, 0x2, 0x3) 02:14:41 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 02:14:41 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 02:14:41 executing program 5: r0 = epoll_create1(0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 02:14:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r1) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_CHANNEL={0x5}]}, 0x24}}, 0x0) 02:14:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x0, 0x0, 0x210, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @dev, [], [], 'dummy0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x9, 0x20, 0x0, 0x1000}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1, [], 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3957}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bridge0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 02:14:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x5d8, 0xffffffff, 0x0, 0xd0, 0x1e8, 0xffffffff, 0xffffffff, 0x508, 0x508, 0x508, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x713b}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [], [], 'sit0\x00', 'vlan0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@unspec=@nfacct={{0x48}, {'syz1\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28}}, {{@ipv6={@private0, @dev, [], [], 'team0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x1f8, 0x320, 0x0, {}, [@common=@hbh={{0x48}}, @common=@inet=@recent1={{0x108}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:unconfined_exec_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) 02:14:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20}, [@FRA_SRC={0x8, 0x2, @dev}]}, 0x24}}, 0x0) 02:14:41 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x2c944282fe3ec479) [ 809.944877][T28727] x_tables: duplicate underflow at hook 2 [ 809.951686][T28726] x_tables: duplicate underflow at hook 2 02:14:41 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 02:14:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002100)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x20044881) 02:14:41 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x8201, 0x0) write$fb(r0, &(0x7f0000000100)="53f2", 0x2) 02:14:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 02:14:42 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 02:14:42 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/sockcreate\x00') copy_file_range(r0, 0x0, r0, 0x0, 0x8000, 0x0) 02:14:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x11, r0, 0x0) 02:14:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2}, [@FRA_FLOW={0x8, 0xb, 0x8}]}, 0x24}}, 0x0) 02:14:42 executing program 1: syz_mount_image$hpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000036c0), 0x0, 0x0) 02:14:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 02:14:42 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x2021, 0x0, 0x0) 02:14:42 executing program 1: ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000000)={0x8001, 0x7}) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000000c0)={0x3, 0xffffffff, [{0x7, 0x0, 0x6}, {0x1, 0x0, 0x5}, {0x0, 0x0, 0xbc30000000000}]}) utimensat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/binder1\x00', 0x800, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000001c0)={r2, 0x0, 0xffffffffffffff81, 0x5}) sendfile(r4, r5, 0x0, 0x5d7) r6 = dup(r1) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000000200)={0x6}, 0x4) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r7 = syz_mount_image$hpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x9, &(0x7f00000036c0)=[{&(0x7f0000000300)="225d3e3cfbef3efd78ed1eaf7f79e4fc", 0x10, 0x8}, {&(0x7f0000000340)="24efca827cea50ea65901feb240617b780cebc13a304b137b3c921885e51b59df5d9c2712d9cb8b483955f973c0743e76d656366dfb4f2bc3121db61e62a20d09cb7427272867771c757d1ec1a691143be5955ea81b284c0ed74da4f6c567a3215287ca9b03be4f8278b6f2374e7f7c2ea37bbb2a4d4e8020e6b9af7e92ed112c8953b3d1dd2ad0417036f5091b0", 0x8e, 0x13d}, {&(0x7f0000000400)="99fec9f0de08cb94837a48ce2df5f4aa7a6b647eb6e54b13aa321a5e48a26c74eb86a5eed4972ea6fc2f0f1b4fd3aafcb5557193d37d06e202d2a1f1026a8082f1438d99e71964912b03c46a0c8f95d4dbe0641ed485cd9ecd2dd44bb09b96f99398c979", 0x64, 0x4}, {&(0x7f0000000480)="0ca2e3de9d8b01c38a3086ac1530439701b468a2bfa807ef650bf5b90bc96a370e", 0x21, 0x8}, {&(0x7f00000004c0)="df85617c4387bee8468b7b72c3f123ea5711b0fd0dc28008d745a1d1e03db0bcf09da0695725b094664b9683d42ba5595d8a6115ebc9f85d2b3dd03aa45325361a2de859f70b626c7458ac7b74a13dbb3791e2ed27058f73b09acb951e018499458fc9158ea34e39d91bee2fc0222df9264853f135437c89ba0c3999f1f890b80572fab34374f0684f0f0a1a3e0d169dd76e3d158a1191ba877bcfabfe1c37d7e6f5d7d8b4f087b1b587d083245faa3a53cf59aaf4009abec2e6398ce7b1115f83dd3915843298fca8a3aabe51ca03eb76a3ad7247ee4c9fd41950ac43c111ab52720e6fc702c0", 0xe7, 0x1}, {&(0x7f00000005c0)="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", 0x1000, 0x200000000000000}, {&(0x7f00000015c0)="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", 0x1000, 0x8}, {&(0x7f00000025c0)="1103e211e8123be3eb6ebf86902c9b285fab104aeeb0db41ae344c2b7be64086fbc5694e13345adefb5b5ab68e7de827a13aa18e7435e39bab7ae3ce3b4985b0ab54ca5d76db7a350b0afb1234df783fe9294f54a3c3a1ca8cd2ffea7438a5a03b1eb5a506e49bc99a821a02a33a4ba4f5c3ba7364c6f9e62fafc64a5c218971deb5cf87b98c3cbe9d0c240c0178f5d16f823d93248dfc4adb38c2fbeba60d007dcb1a5aba73cb11743b0b0ce8c7ee0f01ff56ec8b38d5a38de09685b9b4c3a169a720fdbc10f0321680c5ae57ec0eb9b70dde64f685", 0xd6, 0x1}, {&(0x7f00000026c0)="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", 0x1000, 0x6}], 0x1000000, &(0x7f00000037c0)={[{'@'}, {'^%'}, {'./binderfs2/binder1\x00'}, {'./binderfs2/binder1\x00'}, {'/dev/uhid\x00'}, {'/dev/uhid\x00'}, {'/dev/uhid\x00'}, {'/dev/uhid\x00'}, {}], [{@obj_role={'obj_role', 0x3d, '/dev/uhid\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/uhid\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/uhid\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@permit_directio}]}) fcntl$F_GET_RW_HINT(r7, 0x40b, &(0x7f00000038c0)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r7, 0x40089413, &(0x7f0000003900)=0x3) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r6, 0x6628) openat$pfkey(0xffffffffffffff9c, &(0x7f0000003940), 0x105001, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r6, 0xc0189379, &(0x7f0000003b80)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) 02:14:42 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x341400) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, 0x0) 02:14:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}]}, 0x24}}, 0x0) 02:14:42 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 02:14:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) [ 811.034577][T28767] loop1: detected capacity change from 0 to 264192 [ 811.064260][T28767] hpfs: bad mount options. 02:14:42 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 02:14:42 executing program 0: clock_gettime(0x0, &(0x7f0000003a40)) 02:14:42 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010100220000005842000000050000000500120006000000b576b6b80b1fdd3ba8a4f860547be44c8ec4556a"], 0x1c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0x80044dff, 0x0) 02:14:42 executing program 5: r0 = socket(0x11, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 02:14:42 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x800, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x20) 02:14:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000d40), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x14, 0x7, '/usr/sbin/cupsd\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}]}, 0x3c}}, 0x0) 02:14:43 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000240)) 02:14:43 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000001c0)=@e={0xff, 0x0, 0x0, 0x0, @SEQ_NOTEON=@special}) 02:14:43 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x8080, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x20) 02:14:43 executing program 5: shmget(0x3, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) [ 811.765935][T28779] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:14:43 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000100)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 02:14:43 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_1\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='1']}) 02:14:43 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 02:14:43 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x401, 0x0) read$char_usb(r0, 0x0, 0x0) 02:14:43 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x100}, 0x20) 02:14:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001840)={'wpan0\x00'}) 02:14:43 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000003340)=[{&(0x7f0000001140)="da4edce82dda4da4ac60172c45a24c3b6dd5593723eb0628225bcc34c6a507e22da452ae7691af09736313317d98b39025ae1f2bb57ce6b682e7f48e12f5b573bd75c50330518ae0dc57019afe879c02e13c31877dc11620805982c6b8df5b92bf4b3fe312ec5a3f474f44d3b389e7e41a17ed055bbb30d144e8dcf712a86fdb544169a9833491460504bd9e0810aafe6b91571868745dcdbab52c228bf28dd23aa1a5d3bb69817ed9f8976286206356050d01e069d8ce601059bd865a8364ea33b4941475ed3febd8bcfc", 0xfffffd54}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000000000)="411ea445242b126b5b78118a475d597909cf674fb52c5b03b96e5fd12eed4316eadf880e98b53a98bf49868329ae112d70fcef17837e78", 0x37}, {&(0x7f00000033c0)="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", 0xec}, {&(0x7f0000000040)}, {&(0x7f0000002340)="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", 0x1000}], 0x6, 0x400, 0x1ff, 0x10) 02:14:43 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2a00, 0x0) 02:14:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) sendmsg$IEEE802154_ASSOCIATE_REQ(r1, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:14:43 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 02:14:43 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000400)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 02:14:43 executing program 1: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x7}, &(0x7f0000000280), 0x0) 02:14:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}}, 0x0) 02:14:44 executing program 0: ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000000)={0x8001, 0x7}) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) pipe2$watch_queue(0x0, 0x80) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000000c0)={0x3, 0xffffffff, [{0x7}, {0x1, 0x0, 0x5}, {0x0, 0x0, 0xbc30000000000}]}) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000200)={0x6}, 0x4) r0 = syz_mount_image$hpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x8, &(0x7f00000036c0)=[{&(0x7f0000000300)="225d3e3cfbef3efd78ed1eaf7f79e4fc", 0x10, 0x8}, {&(0x7f0000000340)="24efca827cea50ea65901feb240617b780cebc13a304b137b3c921885e51b59df5d9c2712d9cb8b483955f973c0743e76d656366dfb4f2bc3121db61e62a20d09cb7427272867771c757d1ec1a691143be5955ea81b284c0ed74da4f6c567a3215287ca9b03be4f8278b6f2374e7f7c2ea37bbb2a4d4e8020e6b9af7e92ed112c8953b3d1dd2ad0417036f5091b0", 0x8e, 0x13d}, {&(0x7f0000000400)="99fec9f0de08cb94837a48ce2df5f4aa7a6b647eb6e54b13aa321a5e48a26c74eb86a5eed4972ea6fc2f0f1b4fd3aafcb5557193d37d06e202d2a1f1026a8082f1438d99e71964912b03c46a0c8f95d4dbe0641ed485cd9ecd2dd44bb09b96f99398c979", 0x64, 0x4}, {&(0x7f0000000480)="0ca2e3de9d8b01c38a3086ac1530439701b468a2bfa807ef650bf5b90bc96a370e", 0x21, 0x8}, {&(0x7f00000004c0)="df85617c4387bee8468b7b72c3f123ea5711b0fd0dc28008d745a1d1e03db0bcf09da0695725b094664b9683d42ba5595d8a6115ebc9f85d2b3dd03aa45325361a2de859f70b626c7458ac7b74a13dbb3791e2ed27058f73b09acb951e018499458fc9158ea34e39d91bee2fc0222df9264853f135437c89ba0c3999f1f890b80572fab34374f0684f0f0a1a3e0d169dd76e3d158a1191ba877bcfabfe1c37d7e6f5d7d8b4f087b1b587d083245faa3a53cf59aaf4009abec2e6398ce7b1115f83dd3915843298fca8a3aabe51ca03eb76a3ad7247ee4c9fd41950ac43c111ab52720e6fc702c0", 0xe7, 0x1}, {&(0x7f00000005c0)="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", 0x1000, 0x200000000000000}, {&(0x7f00000015c0)="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", 0x1000, 0x8}, {&(0x7f00000026c0)="85e00866c21d4ce9a948d244762982373bfdf04967487cc27c66759058ad252c96ec2efa89c92e8818b304150c9dea7ce2ab299d7d58faab377574ae8dc71f051737a59abf0b2a28cfbd3a897cf84d3e30da8cc8bf22b4c58d937571fa3f5655ac316e3698bdd879d03d4c599dce6d3c35ab9b5f4a44c8157cda11070866deaba0ffbd6e5ec9b3f2737bf02069a1e383ff2f4f77a1382a5710b57a34ac04de6cec83c77e3fc91323afd46ef1b7becddad1c78bfbd58b5606574520b3912530a223096924409262ee185a6473113f0474113dca2dcb608161522fa597cebf2d9842b749c325be77774f867dc9fff93048e9d982ad96f3a844d1c918437ee078b0b927d4aa131d65609285dddcb8f43142fcac3776f0f8a683387598226dbf862acdeaaa23f733f48f53ae59aa489d8950d6b6da3a77763f9183cffa3c3ff2f49c25a0faa4caba003085341d71f8c6bffa969f52cb09091bae09d431b890971569d7a2fb8b8da65941454c42cb486ebebb7e034f07a6bc578bd34ade778ba97af220c482ad622c56b128b8bdfc76c7ed6fd83c271c1a6f14a1a24fbd9e54b5cc5e6940b54a3d0a873d8b6a93758f07bb6de9d4ab68b8e057875893701a6c9a8d08245677374f9fe9cce1d27b2cbd8d3765819c49524e8fe606b1ba24f146112a79adb7de064c81068746edf8401ae8c1d1d38e5c3e86e031dc3d486cac78c5438c69734a6063657b62d00e88b650a2ed7929aff9442c50b18aed8fcfb8157aef1ce809adb4420b5261f603870c5d78cc6ff2bbf9ac234d207fc72951e68bdf224205995843e19873fca2730111bd05a14b89335ab1b2a91ef6b6b8100df4bb0c44da9f0614e855f3c5f7db19a8e112cf5066c8eb63d30a68d5a7badc9a796d9b55a8adfed8d0d5446f3fd860eb1475255c9d4a62ff055dd88d269c664bc496cd04a77dd7e7274597e35fddd93997a1f3fd39f609756df1cf14d101dc8eb4e55c679e570a4325915a28c5a5ed0de9d9d7c3b4bfb5c17b17b566a7f3d983939c38d8643e0aa71c01815a81a2da8e92299429a8fc2e7f3e76d8163dc021a544f855ad549a0c9b079a03e1b0ac39236b459f1453f56e20ecb96bd2a8f0c119db8044118292d439d68f3fc9e45202e1f81aef015ab2367915c36ca4909c9b55cb8a110f273b7f1e6a9ac46f0545f250dfbb280c1c8747ef378adc45c6bab77ff235b55b725ddd6ecf1709b17c9395c90125fe09f11215f60c8ed82b3a8ffe8667683c9c3a11ebe397c799bc840065253802be720c82e7764f1066c73e39149fdd08124afd98ef2db9068e5ec1440e5f11839064a3f948e0f043f4a1b8909569d1ac0acb9f3481961bc733146113cd24fd73a1db6bed5fb1ff7c1d2e73a31c78b763ccf887366c18eed1c8de1e65f04f4b800c10158c5b251631a224a93e402e435f87fe6a5e476c8ac6b46481d035b1acff653f82ff03c57c5f215c7521c6a5bef84ec46bca2cbdc0d5864da5231d7ea613e6c6adcbe522c8bd96f083084448f322939cb839b882fa1b4bb29288dcb53e8d5be59d837a06fe9c7702b872f26b162248927f67e8aa54b2ecac534e700722dfaede0a6ca10abe80a1f7404c4baa44f142e6129fc658025fefcf2fc29c5bff34d72f5833be0f31b74661e5d5e7f1045a44c30b64c5c80ec20c083b404bd1a47f539b7e5849a1d6d8fd4416d252021b1ec86b03a90d3035e308ec7dd139777ba1fc71938b9755a1839ddbcf3eae469298c8498869c62f8644ec5c06d38e30eedcbf6942ea367275c75fef7b85b0b4e61984b38eec74826aae1402018278d7d0375cc0f574d3b45d5adb85655e5fea96086704968c432957d687e702622eaf7f95bb0283208ca8d5763b2e407ea6b01adfec4b05b87301234a1717925e96d671884c3c98e6b9f7f9d3318873b32d20ae933ab080aa1e82a0027e28aef1965db1b6379c87ed87d564c085949d14674b8767f13170dea57899fe4a864a422e44c533f29c994818db1b6f047f6bca1868e61143fe6ad85229aaf6274ca6d826c6ac2d67604b5253fc52ea08d2c3f2bf3d075adac6f85cc618b9df897ad7ac9b54271927ba7d199f1abf0e0f437b7b58a1dfb83d36837f6f2f1c3a4021dc3564e648500ad5cb6fdf1640ed0c2a961b736c380127bc013117f0780325203489e4c238767d27acd6cc65c55e50cc9396ec4a84db03fcf5770aee7c916f3d9933825c5d38e4d2f2f63e43a67404fa8a1edbe5134b8d4339f0397a799e545a9330cef23027f001d860de8933c66ec156d38cda35f887b79bdf5343bead37b359a865d91f13d3bcb084709ae1c25ff34974975456ff7aa267b4ab47aaea0e2ab8ba920e5e6e2d9ffd55016e362feece8f8f8b226658d0abd552cb13f667219608487f56f542f6e181e5df51c621f8dfbf98433ce9f5bfe6c733fda8ae3f975b2134f9e21db638e4329a6685995bd7cac72356e0466aff39594371a279aedd3e0518d658d5b6e7966a428ea0e7639c26f7c32669418d1416399138eed94df5476ae1ed18eb8c9ca6154bd3edc876473cf3868c00e101e181d0b9070249ce4acd9ecc0d67eb804d96888dccab72196c3f7b487915f526826c3cb926c48892d10bce194fcac2d2b5d02d7062ae41d88dcfdf44e5b40bb4da7eee4ce2483847c97043cfab5d1291b97c2b6e94b19d9a329d11b892fce287186a49f4adc77168aa6156782417ea1102fdc3f35c80bee6194fa95e6badee4bb93257705725b84e47812c2665fcaab29569928f4ac4e628f0954a35682dea30f3778ca06780544449a6d155f6f4f2219147d44f08616933d4356f887f81490ee7a9c3d7130083e3e2220cf5671b1338069982711f8d117e2e49081d80bd6919b5526fbd6b38960eb043fe1d8ad396a9ee5f698c8d8bd9e120b9392a1ff472c5529502db648dcd52f01fe88fdab41908bb5f9b70d4c6105811c648f76ded2029b7d115f7bce9e6b33a4874df2ec26600fb4edc1ccf66b194bd6726418588cbea8fb7024460dbb267f9c159c4071d2b88dc8655bab1a8a788145c072f192f38168eaef4355d10420cd7ccd09415ef34c6590b608737543b76623480325e376278543ceefc6ed61e1241ac8078519bd4de4c919235fa8aec270f9e55b9019bf532693049e5d209721ddc493daf0f8841bdeda3fbfc3b4843b338921b68aa4cf46dc4f8fb8097b34c775e8cef0297deef76ade4ffc5464a3072b171b19817cd74e4e4dcec4e8416f533143691887476ff60fa37374e0e32598eed6fdb425a73c8558fb69266353bca703c41ed320d3caaabaa84306860fde9a51cb7423f6f201e194214a20c124e75ee9617df1f5043a407bf2113a498a34c83d9310b9b48704f7a1734df140aa8b3a7dc2849135971146890a402d6322851faa4ec48e5c4e81e0d0aac405cbdfa76f255b329159704af86ac163bc0e1d029ae4b531449aa0a15b73396c4864cbfe70c81314dcffc200a174982ac50abb0aeabe220f1652c5c50ae5d3ade757e32d2b598536d0016142daeaf949fdd9670a3a5baed02d0abf20f5a273697a8c3acb0ed158f0b3f80955df76a88eb5700559a65c707eb5baf8529a8a9055557eaff9878f3dd971794c2800a4d766b36136b3fe5c85e6cfab65fa6f2d786d89ece6377a234bec4d2374d955a9c64059bc79e6f9fa5abca6db3564a92556e5c4468e3e0cbc729ada95b835925b2c586c29a23cca3379f355fdcb95d5a5a2fdf7fdc2eb1fcc6d84f956edf193ed980c16ca0", 0xa73, 0x6}], 0x1000000, &(0x7f00000037c0)={[{'@'}, {'^%'}, {'./binderfs2/binder1\x00'}, {'./binderfs2/binder1\x00'}, {'/dev/uhid\x00'}, {'/dev/uhid\x00'}, {'/dev/uhid\x00'}, {'/dev/uhid\x00'}, {}], [{@obj_role={'obj_role', 0x3d, '/dev/uhid\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/uhid\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/uhid\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@permit_directio}]}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000038c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000003940), 0x105001, 0x0) [ 812.891428][T28819] loop0: detected capacity change from 0 to 264192 [ 812.904950][T28819] hpfs: bad mount options. 02:14:44 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 02:14:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x9, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[], 0x84}}, 0x0) 02:14:44 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0}, 0x0) 02:14:44 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='v', 0x1}], 0x1) 02:14:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:14:44 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 02:14:44 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x20) 02:14:44 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$char_usb(r0, &(0x7f00000001c0)=""/237, 0xed) 02:14:44 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000100)) 02:14:44 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) timerfd_gettime(r0, 0x0) 02:14:44 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d01, 0x0) 02:14:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000480)=[{&(0x7f00000001c0)="b2", 0x1}], 0x1}}], 0x1, 0x0) 02:14:45 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 02:14:45 executing program 1: r0 = epoll_create1(0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 02:14:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="6c0000002e0013"], 0x6c}}, 0x0) 02:14:45 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000004500)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 02:14:45 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 02:14:45 executing program 1: syz_mount_image$hpfs(&(0x7f0000000280), 0x0, 0x0, 0x1, &(0x7f00000036c0)=[{&(0x7f00000005c0)='o', 0x1, 0x200000000000000}], 0x0, &(0x7f00000037c0)) 02:14:45 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x801, 0x0) [ 814.489649][T28851] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 02:14:45 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x130, 0x130, 0x228, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@ah={{0x30}}, @common=@hl={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@mcast1, @remote, [], [], 'dvmrp1\x00', 'team_slave_1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28}, {'[h'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 02:14:45 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1000007}, 0x20) 02:14:45 executing program 5: shmget$private(0x0, 0x1000, 0xcf5d84c7efb0ebb1, &(0x7f0000ffe000/0x1000)=nil) [ 814.559738][T28856] loop1: detected capacity change from 0 to 264192 [ 814.576308][ T27] audit: type=1804 audit(1659579285.807:211): pid=28858 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir3618686987/syzkaller.56cIFk/1131/file0" dev="sda1" ino=1176 res=1 errno=0 02:14:45 executing program 1: syz_open_dev$dri(&(0x7f0000000080), 0x5, 0x38601) 02:14:45 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000480)) 02:14:45 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) [ 814.656509][T28865] x_tables: duplicate underflow at hook 2 02:14:46 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 02:14:46 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x20) 02:14:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', 0x0}) 02:14:46 executing program 1: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) 02:14:46 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000800)={&(0x7f0000000700), 0x10, &(0x7f00000007c0)={0x0}}, 0x0) 02:14:46 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000080)) 02:14:46 executing program 5: open$dir(&(0x7f0000000000)='.\x00', 0xee7ee3197d2f8380, 0x0) 02:14:46 executing program 0: socketpair(0x3, 0x0, 0x7fe, 0x0) 02:14:46 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, 0x0, 0x0) 02:14:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'tunl0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}}}}) 02:14:46 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000140), 0x0, 0x0, 0x1e681bc43a2389e, 0x0) 02:14:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$sock(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x4004001) 02:14:47 executing program 1: mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x0, 0x7af5349ad35ba5f9, 0xffffffffffffffff, 0x0) 02:14:47 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:14:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x100, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private}}}}) 02:14:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, 0xfffffffffffffffd, 0x0) 02:14:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl(r0, 0x2, &(0x7f0000000040)) 02:14:47 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)='L', 0x1}], 0x1}, 0x0) 02:14:47 executing program 3: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x2804001, &(0x7f00000007c0)=ANY=[]) 02:14:47 executing program 2: syz_mount_image$hpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000036c0), 0x0, &(0x7f00000037c0)) 02:14:47 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000200), 0x1c5083, 0x0) 02:14:47 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 02:14:47 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x21, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x20) 02:14:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, 0x0, 0x0) 02:14:47 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000080)) [ 816.248593][T28914] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. [ 816.316556][T28919] hpfs: Bad magic ... probably not HPFS 02:14:48 executing program 3: socketpair(0x11, 0xa, 0x5, 0x0) 02:14:48 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x20) 02:14:48 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:14:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f00000000c0)=@ethtool_coalesce={0xe}}) 02:14:48 executing program 1: dup(0xffffffffffffffff) syz_mount_image$hpfs(&(0x7f0000000280), 0x0, 0x0, 0x1, &(0x7f00000036c0)=[{&(0x7f00000005c0)='o', 0x1, 0x200000000000000}], 0x0, &(0x7f00000037c0)={[{}]}) 02:14:48 executing program 2: syz_open_dev$dri(&(0x7f0000000280), 0x9, 0x0) 02:14:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5c8, 0x428, 0x0, 0x428, 0x1c8, 0x428, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, [], [], 'geneve0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, [], [], 'vlan1\x00', 'syzkaller0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "0411"}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@mcast2}}}, {{@ipv6={@mcast2, @remote, [], [], 'bridge_slave_1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x628) 02:14:48 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 817.084477][T28930] loop1: detected capacity change from 0 to 264192 02:14:48 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x4a0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0}) 02:14:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x2, 0x0) 02:14:48 executing program 1: syz_mount_image$minix(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 817.124924][T28937] x_tables: duplicate underflow at hook 1 02:14:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}}, 0x0) 02:14:48 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x8000) 02:14:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) bind$inet6(r0, 0x0, 0x43) 02:14:49 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:14:49 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 02:14:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private}}}}) 02:14:49 executing program 3: syz_open_procfs(0x0, &(0x7f0000000700)='setgroups\x00') 02:14:49 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000080)) 02:14:49 executing program 5: ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) pipe2$watch_queue(0x0, 0x80) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) syz_mount_image$hpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f00000036c0)=[{0x0}, {&(0x7f00000005c0)="6f4f46162edb56e66e0191dc646988a401d5ad4e1accb5ea02d2fb56e00fdf29b151e330039993af452fa852f16fcd9819481dfa7a6eee3908b2bf054f33c0805fb794b9eb2294cea6b3d58431cd136d24160aea7d76851b0281792be751743f568ad8ff3bb546aaada8584537c9d9172d56c05097291ff4", 0x78, 0x200000000000000}], 0x0, &(0x7f00000037c0)={[{'^%'}, {'./binderfs2/binder1\x00'}, {'./binderfs2/binder1\x00'}, {'/dev/uhid\x00'}, {}], [{@obj_role={'obj_role', 0x3d, '/dev/uhid\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/uhid\x00'}}, {@permit_directio}]}) 02:14:49 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) read$char_usb(r0, 0x0, 0x0) [ 817.978557][T28959] loop5: detected capacity change from 0 to 264192 02:14:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000), 0x4) 02:14:49 executing program 1: socketpair(0x2, 0x2, 0x1, 0x0) 02:14:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_cache\x00') read$char_usb(r0, &(0x7f0000001100)=""/4099, 0x1003) [ 818.034029][T28959] hpfs: bad mount options. 02:14:49 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') 02:14:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="3f000000000000000a004e2000000004ff"], 0x210) 02:14:50 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:14:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000)=0x10000, 0x4) 02:14:50 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x10, r0, 0x0) 02:14:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_0\x00', &(0x7f00000000c0)=@ethtool_gstrings}) 02:14:50 executing program 0: socket(0x0, 0x33ae583ebea260c2, 0x0) 02:14:50 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl(r0, 0x0, 0x0) 02:14:50 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @private=0xa010101}}, 0x1e) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 02:14:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 02:14:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private0}]}, 0x2c}}, 0x0) [ 818.859845][ T27] audit: type=1804 audit(1659579290.097:212): pid=28985 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1149669537/syzkaller.j0ztAA/1381/file0" dev="sda1" ino=1185 res=1 errno=0 02:14:50 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000003940), 0x0, 0x0) 02:14:50 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) read$char_usb(r0, 0x0, 0x0) 02:14:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x101}, 0x14}}, 0x0) 02:14:50 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:14:50 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 02:14:50 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @private=0xa010101}}, 0x1e) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 02:14:50 executing program 2: r0 = gettid() r1 = getpid() r2 = memfd_create(&(0x7f0000000000)='\x00*\x00', 0x0) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) kcmp(r0, r1, 0x0, r2, r3) 02:14:50 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/4096, 0x1000) 02:14:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6}]}, 0x1c}}, 0x0) 02:14:50 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @private=0xa010101}}, 0x1e) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 02:14:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x88) 02:14:50 executing program 3: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x1, &(0x7f00000003c0)) 02:14:50 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x4012, r0, 0x0) 02:14:50 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x10000) r1 = socket$l2tp6(0xa, 0x2, 0x73) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20002004}) 02:14:50 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2c0, 0x0) fcntl$setstatus(r0, 0x4, 0x44400) [ 819.537291][T29023] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 02:14:51 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:14:51 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @private=0xa010101}}, 0x1e) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 02:14:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 02:14:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000200)={'sit0\x00', &(0x7f00000001c0)={@dev, @remote}}) 02:14:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'team_slave_0\x00', &(0x7f0000000100)=@ethtool_stats}) 02:14:51 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 02:14:51 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = accept$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @rose}, [@netrom, @netrom, @netrom, @netrom, @rose, @null, @null, @bcast]}, &(0x7f00000001c0)=0x48) bind(r1, &(0x7f0000000200)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}, 0x2}, 0x80) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f00000000c0)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x5}) sendmsg$sock(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x4) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000100)=0x4, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000080)={'pimreg1\x00', {0x2, 0x4e21, @empty}}) r3 = socket$inet6(0xa, 0x800, 0x81) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)) 02:14:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0, 0x2, 0x7d}]}, 0xffffffffffffff7b) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000500)={0x3, 'geneve0\x00'}) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x1000) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000500)={0x3, 'geneve0\x00'}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000c7b94c5f0219197fc703ef41e99c41e9d702d34ba45a260d9fbc6dec3046dfc8777b81f39088fed1c99202a0ffff75bd82d38fe12a85ad6c44c285a22cc9d8617a7c46c20e3700531fa4b23333d98f6215cc8564b4", @ANYRES16=0x0, @ANYBLOB="09002abd7000fedbdf25010000001400080076657468315f746f5f7465616d000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f00000000c0)={0x7, 'vlan0\x00', {0x1}, 0x1}) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000140)=0x5, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000280)={0x0, 'team0\x00', {0x4}, 0x5}) 02:14:51 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$char_usb(r0, &(0x7f0000001400)=""/4096, 0x1000) 02:14:51 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x141000, 0x0) read$msr(r0, &(0x7f0000000040)=""/115, 0x73) [ 820.340399][T29038] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:14:51 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000e00)={@in, 0x0, 0x0, 0x0, 0x0, "0f1d0fd5f53546f6ae7809283f13752678380301b964b3773da0eed52c60fb09cc0674293b8be77720dbe5f9b86079104514aa94c47957701fcbf924f386f934e354823b2b7b5c1693765ff5172e5259"}, 0xd8) 02:14:51 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 02:14:52 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}}, 0x20}}, 0x0) 02:14:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 02:14:52 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x1c) 02:14:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 02:14:52 executing program 2: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0) 02:14:52 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x10080) 02:14:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001440)=0x5, 0x4) 02:14:52 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x2c0, 0x0) syz_mount_image$f2fs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x101108c, &(0x7f0000000680)=ANY=[]) syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x30a30e0, &(0x7f0000000180)) 02:14:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="67ff00"/16, @ANYRES32=0x0, @ANYBLOB="0007004000000008000000014609001800660000942990780a01010264"]}) 02:14:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 02:14:52 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), r0) 02:14:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 02:14:53 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}}, 0x20}}, 0x0) 02:14:53 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x7, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) 02:14:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 02:14:53 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x0, 0x0, 0x804, &(0x7f0000000400)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 02:14:53 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 02:14:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 02:14:53 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x31}}, 0x20) 02:14:53 executing program 5: syz_mount_image$f2fs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x14100, 0x0) [ 822.124951][T29097] tmpfs: Bad value for 'nr_inodes' 02:14:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 02:14:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 02:14:53 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x511000, 0x0) 02:14:53 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000071c0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}, 0xffff0000}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@tclass={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x4a8}}, @flowinfo={{0x14}}], 0x48}}], 0x1, 0x0) 02:14:54 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}}, 0x20}}, 0x0) 02:14:54 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x7, 0x1c3240) 02:14:54 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) bind(r0, 0x0, 0x0) 02:14:54 executing program 0: syz_open_dev$media(&(0x7f0000000000), 0x0, 0x284100) 02:14:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:14:54 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='maps\x00') 02:14:54 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 02:14:54 executing program 3: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2fe45de2a40f75cb) 02:14:54 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000280), 0x0) 02:14:54 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, 0x0) 02:14:54 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) 02:14:54 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f00000002c0)) [ 823.199241][T29137] QAT: Device 0 not found 02:14:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044881) 02:14:55 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f00000006c0), 0xc, &(0x7f0000000780)={0x0}}, 0x0) 02:14:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="ff"], 0x14}}, 0x0) 02:14:55 executing program 5: ppoll(0x0, 0xa4, 0x0, 0x0, 0x0) 02:14:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf250a00000008000300", @ANYRES32, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB='\b@'], 0x70}}, 0x0) 02:14:55 executing program 3: mq_unlink(&(0x7f0000000100)='}/\x00') 02:14:55 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/4096, 0x1000) write$char_usb(r0, &(0x7f0000001100)='W', 0x1) [ 823.853573][T29143] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 02:14:55 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}, 0x1c, 0x0}}], 0x2, 0x0) 02:14:55 executing program 5: syz_open_dev$media(&(0x7f0000000000), 0x7, 0x8240) 02:14:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 02:14:55 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000280), 0x0) 02:14:55 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x2c0, 0x0) syz_mount_image$f2fs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x101108c, &(0x7f0000000680)=ANY=[]) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', &(0x7f0000001780)=@reiserfs_6={0x18}, &(0x7f00000017c0), 0x0) 02:14:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 02:14:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="ff"], 0x14}}, 0x0) 02:14:55 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f00000003c0), 0x20002, 0x0) 02:14:55 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x10002000}) 02:14:55 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 02:14:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9c0000001900010028bd7000ffdbdf251d01"], 0x9c}}, 0x0) 02:14:55 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x4a0, 0x20, 0x3bc0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x0) 02:14:55 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@private1}) 02:14:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000140)=0xffffffffffffffeb) 02:14:55 executing program 2: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x7) 02:14:55 executing program 1: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x98100) openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) [ 824.195904][T29175] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.5'. 02:14:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000f40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_RATES={0x248, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_6GHZ={0xdc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x54, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x5c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}]}]}, @NL80211_ATTR_TX_RATES={0x1b8, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x24, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x80, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x5c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x2f8, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xa8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_2GHZ={0xbc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x88, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x40, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x194, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xb4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x70, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x6c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_LTF={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x128, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x50, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_5GHZ={0xa4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_ATTR_TX_RATES={0x114, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x88, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x7c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_ATTR_TX_RATES={0xec, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xa0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_2GHZ={0x24, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_6GHZ={0x4}]}, @NL80211_ATTR_TX_RATES={0x224, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xbc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_60GHZ={0x14, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x54, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_ATTR_TX_RATES={0xd0, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xb4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}]}, 0xec4}}, 0x0) 02:14:55 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, 0x0, 0xffbb}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@hoplimit_2292={{0x14}}, @dontfrag={{0x14}}], 0x30}}], 0x2, 0x0) 02:14:55 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 02:14:55 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x10000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa0000012}) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f00000000c0)=0x4) 02:14:55 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000400), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:14:55 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000004940)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0xfffffffffffffd42, 0x0}}], 0x1, 0x0) 02:14:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x0) 02:14:55 executing program 5: setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000001c0), 0xfffffffffffffe9e) 02:14:55 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x498, 0xffffffff, 0x148, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'wg0\x00', 'bridge_slave_1\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@ah={{0x30}}, @common=@dst={{0x48}, {0x0, 0x6}}]}, @common=@unspec=@AUDIT={0x28}}, {{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'macvlan1\x00', 'gretap0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@mh={{0x28}, {"c8c0"}}, @common=@dst={{0x48}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "f7da9c40408e07a485049b857e773e1c6136298df6f8a0258604836babf4"}}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'team_slave_0\x00', 'pim6reg\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@hl={{0x28}}, @common=@srh={{0x30}}]}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 02:14:55 executing program 4: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000040)=[0x0, 0x6000000]) 02:14:55 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x22}) 02:14:55 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:14:55 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 02:14:55 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 02:14:55 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={[0xb99d]}, 0x8}) [ 824.605404][T29212] x_tables: duplicate underflow at hook 2 [ 824.655577][T29214] dlm: non-version read from control device 0 02:14:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 02:14:56 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0x1f}}) 02:14:56 executing program 4: syz_mount_image$f2fs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='mpol=prefer=']) 02:14:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000), 0x4) 02:14:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000780)={&(0x7f0000000680), 0xfffffffffffffefc, 0x0}, 0x0) 02:14:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000004c0)={@private0}, 0x14) 02:14:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 02:14:56 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x4a0, 0x140, 0x0, 0x0, 0x0, 0x0, 0x4}) gettid() gettid() [ 825.311341][T29224] tmpfs: Bad value for 'mpol' 02:14:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 02:14:56 executing program 0: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0) 02:14:56 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000000)) 02:14:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x0, 0x0, 0x210, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @dev, [], [], 'dummy0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1000}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1, [], 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3957}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bridge0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 02:14:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x5}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}]}, 0x30}}, 0x0) 02:14:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@private2, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@broadcast, 0x0, 0x3c}, 0x2, @in6=@private2}}, 0xe8) 02:14:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r2, 0x9abcc035c730c16d, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) 02:14:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000080003"], 0x28}}, 0x0) 02:14:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x20}}, 0x0) [ 825.501080][T29239] x_tables: duplicate underflow at hook 2 02:14:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 02:14:56 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 02:14:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x710, 0xf8, 0x410, 0x2f0, 0x550, 0xf8, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xff}}}, {{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "3783"}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:apt_exec_t:s0\x00'}}}, {{@ipv6={@private1, @mcast1, [], [], 'xfrm0\x00', 'ip6_vti0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp6={{0x28}, {0x0, "2eab"}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [], [], 'dvmrp1\x00', 'wg0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE3={0x28}}, {{@ipv6={@dev, @local, [], [], 'batadv_slave_1\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4, @ipv4=@broadcast}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) 02:14:56 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x10000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000003c0)={0x1}) [ 825.593986][T29248] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 02:14:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@mcast1, @multicast2}}) 02:14:56 executing program 4: get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x3) 02:14:56 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 02:14:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ptype\x00') ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 02:14:56 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) [ 825.688002][T29256] x_tables: duplicate underflow at hook 1 02:14:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}], 0x18}, 0x0) 02:14:57 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000002900000037000000000000000000000016000000000000002900000034"], 0x30}}], 0x1, 0x0) 02:14:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xfffffda0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000003486e7d1e20817231c573eb5491e71a5c18137587c98b26f926b68d514f6fb037f32ae403eafb4b19d2eadf5f7e7b1b077fda92fca43ce826195c9ea4cb1129f115d3f1db14369363de56db748503f3c6790049450ddfc3f3ce1ebca159aa5790da5a364266222bd6d244e6b73ce8688ca100da66a4d79ba1f798024212321f215d0a8f2ef638243db9", @ANYRES16=0x0, @ANYBLOB="200027bd7000fbdbdf25000000001400020077673100"/34], 0x28}, 0x1, 0x0, 0x0, 0x24008004}, 0x800) 02:14:57 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, 0x0) 02:14:57 executing program 1: timerfd_settime(0xffffffffffffffff, 0xc6989d1214fd35d6, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 02:14:57 executing program 2: socket(0x26, 0x5, 0x70) 02:14:57 executing program 0: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000f00)='./binderfs2/binder-control\x00', 0x0, 0x0) 02:14:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 02:14:57 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0xfffffffc, &(0x7f0000000100)) 02:14:57 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000100)=0xffffffff) 02:14:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 02:14:57 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$sock(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x48081) 02:14:57 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 02:14:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'sit0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010102, @remote}}}}) 02:14:57 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) socket$caif_stream(0x25, 0x1, 0x2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000240)={0x8, 'netdevsim0\x00', {'caif0\x00'}, 0x1}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'batadv_slave_1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x400040) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000040)={0x7, 0x6, 0x1, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000100)={0x401, 0xfff, 0x8, 0xb3c, 0xffff, 0x2}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$sock(r2, &(0x7f0000000c00)={&(0x7f0000000380)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000004c0)="4db7d3823da2ca2775a44b8515a18435d46b6ef605b111c52da0720bf97bcc48bef80291fa3745e34d73d5704aa5f6840ceda29b0bed024d048bda5eb0965bcf283c1e915278c9d41e66088cf709ee871b970b5a236d5e1f62c258d4d9b43433215df78709d4d2085f77f7c3c3fcd9bd29542f5d76608b7cb0c37aa7ab383b0362fd09fbbc24b40c97f4f93a1876d63f4e99f605f5", 0x95}, {&(0x7f0000000580)="9aec811e1d3dbc1ae8cc76b6e8cee5c905caaa5d787b21465be9e0ab7faaf18f306e0ae56c57d633ddd5ec2885b8a5fea2b772e9ae1a65376158dbeaa28d045365ff9b36a4f77acafbfa17eee62ce68940a63b3ada6477721b581914c86127affdfb042170ee5c11bcddf441caf40b69ad0172ce", 0x74}, {&(0x7f0000000600)="b82dd1d2fea1fb1a0377b64b8997f471ba4b3489d1afdb4d28e53cca8a7c5493d03751cdfa68722b88fd57c951e2aed1f7193567ede9ecc6ec2005ed5f687802bda294bde48572c4989447ca702f3496d544427b67f065b7eae1c1621a1766908c31", 0x62}, {&(0x7f0000000680)="329c32b0652f067be90504db9aa787ac725a6105520b81c5f2b88a2c4faa4ddb56cbae9fc0bcac4f56b0e105054eb0271c73c64742e714debf27040e77228421c5f4abdf74d764d3b2fbdac28e09ce785cf70f31ca5868fd8c9183d3eb419b654ac893ef29a17e31f6899a477f1edda53b55c980279bee71d5e135fde61572ea8b35a9a40a3d3b29b958808206ab5aa03efb00d145055710d2463a38c31964ed956bb7dc54997aaa66ad2b339a5e7f05febe00a8622f6e3ba8a0cb56ba5c0d6d834485bf056121098ff191bc76f99893", 0xd0}, {&(0x7f0000000780)="f1b0de889465f4f3e280ced9a03d979dfbe3e9331c72c30e50757516fb864f993a3ce0cddf11b36a6b40b3398019022ae48b53cd5c96e4ae4f85331f3c0877807f243a9f5120df8a10c83c43939974a865912c6a315b4e87b2696e3c9f541fa0cc06c848a4584538fc9c11a9d3957b9328099abbee92f35b256b6eaa8ef698fd0a566b9a28d08cb90317bd6745d9e873c0f445001435c895e5d1f53d5789fed52be423db97a7ccc9", 0xa8}, {&(0x7f0000000840)="23d39c06ca646ca8ba0bae92fc1ec95ccb5ab871ffaf6fb49bb3a4db9fdb6be656da4b308b303f4feac368a87a170eaf42eaa63b6a5a94c78328c4cce58d8b75482193021265a7fd661332226ac650d14bf39a6acdc565419bfc6d0663ad14900d60f59b91a5edb5fff982c105b0c0750fa4944901", 0x75}, {&(0x7f00000008c0)="b71fd3d57b3b224774b8f6a15311f0876965d4826eb59fca85e85b662a0f2155de49b12ab5e6a0532e87ae34007dd6ed8c81fff2d7a4462f2a2c7f6060c86b7e8bd3a95e0c2a472752c11119b73514d03878d9ef1a", 0x55}, {&(0x7f0000000940)="789a394c6574ea6cb5d35423808db2ad3fdc2a28486339", 0x17}, {&(0x7f0000000980)="2ed46753ab9e6ad9a03aedc5cb760af2cdbff5e5901ed19322389e95e79172324889d1ce37909c4046624e0c4b80867933b2a073404e7e914f64507386d4874daf7f9e2de53a5eb2d15b625689a84d7655ec7c6658a9148cb33a2b94fb12f879b15f1364ab681a84765d833900956f3bf4672051dcc3bbd629430fd803a16a5555ed89", 0x83}, {&(0x7f0000000a40)="304b5cf56cd6ab45c6d13fbdfac8c92562a5104c2556e477001ecdfe08169aa14d7276f649b5405fc212059fd92812ac37082de0263071435e6e3b42e62bdf38e6a2685625b05b5f82f176f3d4577320d067c41d5c43b19f9afe96b7af819f5e23d911ab53f415e1b04a2c435a5b30", 0x6f}], 0xa, &(0x7f0000000b80)=[@txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}], 0x48}, 0x20048080) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000cc0)={{0x1, 0x2e}, {0x8, 0x9}, 0x10001, 0x1, 0x7}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000280)={0x8, 0x1000, 0x0, 'queue1\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000500)={0x3, 'geneve0\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000c40)={0x0, 'macvtap0\x00', {}, 0xfffc}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000180)={{0x5, 0x1}, 'port0\x00', 0x91, 0x100000, 0x4, 0x100, 0x4, 0x70, 0x9, 0x0, 0x3, 0x80}) 02:14:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f0000000180)) 02:14:57 executing program 2: syz_mount_image$f2fs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1) 02:14:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@private2, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb4}, {{@in=@broadcast}, 0x0, @in6=@private2}}, 0xe8) 02:14:57 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003c00)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:14:57 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) pwritev2(r0, &(0x7f0000000200)=[{&(0x7f0000000180)="18", 0x1}], 0x1, 0x0, 0x0, 0x0) 02:14:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040), 0x4) 02:14:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0x0, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @private0, [], [], 'ip_vti0\x00', 'macvtap0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 02:14:57 executing program 1: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 02:14:57 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/4096, 0x1000) writev(r0, &(0x7f0000001140)=[{&(0x7f0000001640)="83", 0x1}], 0x1) 02:14:57 executing program 3: socket(0x25, 0x5, 0x101) 02:14:57 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x442) 02:14:57 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, 0x0) 02:14:57 executing program 5: ppoll(&(0x7f00000001c0)=[{}, {}], 0x20000000000000e1, &(0x7f0000000080), 0x0, 0x0) 02:14:57 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000004b40)=[{{&(0x7f0000000840)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10, 0x0}}], 0x1, 0x0) [ 826.610360][T29314] x_tables: duplicate underflow at hook 3 02:14:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 02:14:57 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0xb01, 0x0) mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x11, r0, 0x0) 02:14:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x80}, [@FRA_SRC={0x8, 0x2, @broadcast}]}, 0x24}}, 0x0) 02:14:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1a0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0xffc}}}, {{@ipv6={@local, @local, [], [], 'bridge_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 02:14:58 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)) 02:14:58 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x0) 02:14:58 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x101) 02:14:58 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 02:14:58 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x10040) [ 826.765214][T29331] x_tables: duplicate underflow at hook 2 02:14:58 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 02:14:58 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0xffffffff}, 0x1c, 0x0}}], 0x2, 0x0) 02:14:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc, 0x99, {0x0, 0x14}}}}}, 0x28}}, 0x0) 02:14:58 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0x9e}}) 02:14:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000280)={'wpan3\x00'}) 02:14:58 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$sock(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 02:14:58 executing program 2: socketpair(0xa, 0x3, 0x0, 0x0) 02:14:58 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002700), 0x8, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 02:14:58 executing program 1: socketpair(0xa, 0x3, 0x5, 0x0) 02:14:58 executing program 3: r0 = userfaultfd(0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 02:14:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) 02:14:58 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 02:14:58 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f00000000c0)={0x0, "ee36e401a6849773893e5d2bd527457d5510ef18ee39ee68cefb14b6cd31977e4a173af8841c4eddd7dd2149d54c10f771fac35b133578b31298ac8a07609f4e2718e68dd335d519e9cb108d07142998cbd08aaebaa2c11e2f7193cd52929b784092a26acb028040752e86ab963307b07b122fb3947d46f11715205acfd9cb8a"}) 02:14:58 executing program 1: syz_mount_image$minix(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x16400, &(0x7f0000000240)) 02:14:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20004801) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='xen_cpu_write_gdt_entry\x00'}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001900)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000002900)={0x0, 0x0, "2c624b21d6db0d84fe8dc327f69a214de8ff89e6aa2be37a17865d7c68f9429286f3cd009e252830b025d4824071af9e6eff441ef9784ee79ac91d6cbbec6a60be4a6c96ce49020fd824af46cbaaaa256ec64a1160dab6d5397b42667fc941dd026507912ba641c321504d69ce9cf7f7972d94163adaed02d8c2434cb0ad9427a967cd45a1c63d181c91d265cb646247b70194a8bcbf520aa80bdd405e9bcdfc666484fdc5701cade8cb8e04ab63af1d48f117981f2e5ff4f65d802427d780acbb3cb05029ab8419904e39e3869117519e45be833a91e2f61957b96cd335072ca4eaf3a80ad41345e8a2eb01b023125e64a79069caa88c4447fc975264befe1b", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003900)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000005900)) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000005b00)={{0x0, 0xfffffffffffffff9, 0x1ff, 0x6, 0x1, 0xdee, 0x5, 0x98, 0x80, 0x4000000, 0xff, 0x5, 0x8, 0x1ff, 0x52a2}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000006b00)={0x0, 0x0, "15e1ce17c252d1982675411e537c232e9db289776171786d30e34024d7cef65b01d560c168d3363459f2b9176961bd50416dff447a28134d1a3ae20adc73e033436606ee46289b3b08e0eaaafc292c2ae4c8bc6717686e9251ddf0fffd33fe207ff50a53bfcd237337ac174fb33bf53b1b6b479bda4b85db52da1e07faba096f95c19bf92ef7c3cece1935bdaee8baf8d99a8e1dc98dea448731935c8cbab2e3aaf43f28439efa5c3a5a1596297a404909f7bcbd46934a5add71af4a178193934cfc75666cbc5c895ce9ee86854d8ec9576d238198d983691ab7c9a6e693da2adc25da994a3b5a7e9ced94b4e6886ee166e70e6813a5d6df2d7833b831462f0d", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000075d00)={0x0, [{}, {}, {}, {0x0, r3}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {r5, r6}], 0xfd, "63b059a359c249"}) 02:14:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:14:58 executing program 4: socket(0x22, 0x0, 0x23ab) 02:14:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 02:14:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)) 02:14:58 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x420, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x350, 0xffffffff, 0xffffffff, 0x350, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, [], [], 'ip6gre0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x7, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@local, @remote, [], [], 'pimreg\x00', 'pim6reg0\x00'}, 0x0, 0x208, 0x240, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @private2, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @ipv4={'\x00', '\xff\xff', @private}, @rand_addr=' \x01\x00', @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @remote, @remote, @private1]}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x480) 02:14:58 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 02:14:58 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000001100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}]}) 02:14:58 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0xa0cc2, 0x0) 02:14:58 executing program 1: clock_gettime(0xf9d014ac81e9100c, 0x0) 02:14:58 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x3, 0x1010c0) [ 827.334928][T29388] x_tables: duplicate underflow at hook 3 [ 827.335676][T29389] tmpfs: Bad value for 'mpol' 02:14:58 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2c0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 02:14:58 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) pwritev2(r0, &(0x7f0000000200)=[{&(0x7f0000000180)="18", 0x1}], 0x1, 0x0, 0x0, 0x10) 02:14:58 executing program 5: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 02:14:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@security={'security\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x150, 0x228, 0x228, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @loopback, [], [], 'bond_slave_1\x00', 'geneve0\x00'}, 0x0, 0x118, 0x150, 0x0, {}, [@common=@ipv6header={{0x28}, {0x0, 0x0, 0x1}}, @common=@hbh={{0x48}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@local, @local, [], [], 'pimreg\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 02:14:58 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000240), 0x2, 0x0) 02:14:58 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000300)=@rc={0x1f, @fixed}, 0x80, 0x0}, 0x0) 02:14:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0xfe3e) 02:14:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x200}}], 0x18}, 0x0) 02:14:58 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000010c0)={'sit0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r3 = socket(0x25, 0x3, 0x80000000) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040040}, 0x680d003bf086e324) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000001100)="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", 0x1000}], 0x1, &(0x7f0000000640)=[@ip_retopts={{0x94, 0x0, 0x7, {[@timestamp={0x44, 0x14, 0xdf, 0x0, 0x4, [0x5, 0x4, 0x0, 0xffff]}, @cipso={0x86, 0x32, 0xffffffffffffffff, [{0x5, 0x12, "cd38febc3d52a976fa1fba9c358cbb7a"}, {0x1, 0x8, "b992818be515"}, {0x5, 0x10, "9c42a16bbe63489be0e2eb9eab46"}, {0x2, 0x2}]}, @timestamp_addr={0x44, 0x3c, 0x97, 0x1, 0xe, [{@local, 0x4}, {@multicast1, 0x4}, {@multicast1, 0x7}, {@remote, 0x1}, {@multicast2, 0x401}, {@dev={0xac, 0x14, 0x14, 0x15}, 0x91}, {@loopback, 0x51}]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0xd0}, 0x40080) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000780)={0x1, 'vlan1\x00', {}, 0x4}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000580)={0xf0, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000080)={@fda={0x66646185, 0x2, 0x2, 0x6}, @ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/102, 0x66, 0x1, 0x23}, @flat=@weak_handle={0x77682a85, 0x100, 0x2}}, &(0x7f0000000100)={0x0, 0x20, 0x48}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000180)={@fda={0x66646185, 0x7, 0x2, 0x15}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x33}}, &(0x7f0000000200)={0x0, 0x20, 0x38}}, 0x400}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f00000002c0)={@fda={0x66646185, 0x7, 0x1, 0x22}, @fda={0x66646185, 0x4, 0x0, 0x13}, @ptr={0x70742a85, 0x1, &(0x7f0000000240)=""/106, 0x6a, 0x0, 0x35}}, &(0x7f0000000340)={0x0, 0x20, 0x40}}}, @release={0x40046306, 0x1}, @acquire_done={0x40106309, 0x3}], 0xf0, 0x0, &(0x7f0000000480)="4ef639a250a70f91696e85ccd5835d6696cb2de5bdee1aa63318fdf6618b38a4d213e4ee11604c01f47ae4f74400d1676ca4956bd6736b74170ed5d8f098795fdc05bd36c2979b2d53a04ac835955402ee5c433dbbcf668ca7aed52593353d685fdcd2780221ca8a3dc209967d4039e4c5d48d192d83204ca6271bc911d28405d45ff87e417fec0216e6f4682d32adebd2a61ce489f11faa1ee520d19f75fd03583d88e9474e3df8f202a5fae17c2464a34afe9ab0bcf96c995fee24378ef5bf923612e208c1f86ca509803f56b314236e04b38b3275f45331794e55f6d83728989317ceace7cca69265e87a9cb985e3"}) 02:14:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x10}}, 0x1c}}, 0x0) [ 827.566104][T29407] x_tables: duplicate underflow at hook 2 02:14:58 executing program 4: epoll_create1(0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x10000) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000000c0)=0x2) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) gettid() 02:14:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 02:14:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000d40), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x30}}, 0x0) 02:14:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x8}]}, 0x24}}, 0x0) [ 827.679678][T29416] device bond0 left promiscuous mode [ 827.695173][T29416] device bond_slave_0 left promiscuous mode [ 827.732241][T29416] device bond_slave_1 left promiscuous mode 02:14:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'tunl0\x00', 0x0}) 02:14:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14}, 0x73}}, 0x0) 02:14:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0xfdb7}, 0x0) 02:14:59 executing program 2: r0 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x0, 0x0) 02:14:59 executing program 3: r0 = timerfd_create(0x0, 0x0) ioctl$TFD_IOC_SET_TICKS(r0, 0x40085400, &(0x7f0000000000)=0x1b82) 02:14:59 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000010c0)={'sit0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r3 = socket(0x25, 0x3, 0x80000000) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040040}, 0x680d003bf086e324) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000001100)="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", 0x1000}], 0x1, &(0x7f0000000640)=[@ip_retopts={{0x94, 0x0, 0x7, {[@timestamp={0x44, 0x14, 0xdf, 0x0, 0x4, [0x5, 0x4, 0x0, 0xffff]}, @cipso={0x86, 0x32, 0xffffffffffffffff, [{0x5, 0x12, "cd38febc3d52a976fa1fba9c358cbb7a"}, {0x1, 0x8, "b992818be515"}, {0x5, 0x10, "9c42a16bbe63489be0e2eb9eab46"}, {0x2, 0x2}]}, @timestamp_addr={0x44, 0x3c, 0x97, 0x1, 0xe, [{@local, 0x4}, {@multicast1, 0x4}, {@multicast1, 0x7}, {@remote, 0x1}, {@multicast2, 0x401}, {@dev={0xac, 0x14, 0x14, 0x15}, 0x91}, {@loopback, 0x51}]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0xd0}, 0x40080) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000780)={0x1, 'vlan1\x00', {}, 0x4}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000580)={0xf0, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000080)={@fda={0x66646185, 0x2, 0x2, 0x6}, @ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/102, 0x66, 0x1, 0x23}, @flat=@weak_handle={0x77682a85, 0x100, 0x2}}, &(0x7f0000000100)={0x0, 0x20, 0x48}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000180)={@fda={0x66646185, 0x7, 0x2, 0x15}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x33}}, &(0x7f0000000200)={0x0, 0x20, 0x38}}, 0x400}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f00000002c0)={@fda={0x66646185, 0x7, 0x1, 0x22}, @fda={0x66646185, 0x4, 0x0, 0x13}, @ptr={0x70742a85, 0x1, &(0x7f0000000240)=""/106, 0x6a, 0x0, 0x35}}, &(0x7f0000000340)={0x0, 0x20, 0x40}}}, @release={0x40046306, 0x1}, @acquire_done={0x40106309, 0x3}], 0xf0, 0x0, &(0x7f0000000480)="4ef639a250a70f91696e85ccd5835d6696cb2de5bdee1aa63318fdf6618b38a4d213e4ee11604c01f47ae4f74400d1676ca4956bd6736b74170ed5d8f098795fdc05bd36c2979b2d53a04ac835955402ee5c433dbbcf668ca7aed52593353d685fdcd2780221ca8a3dc209967d4039e4c5d48d192d83204ca6271bc911d28405d45ff87e417fec0216e6f4682d32adebd2a61ce489f11faa1ee520d19f75fd03583d88e9474e3df8f202a5fae17c2464a34afe9ab0bcf96c995fee24378ef5bf923612e208c1f86ca509803f56b314236e04b38b3275f45331794e55f6d83728989317ceace7cca69265e87a9cb985e3"}) 02:14:59 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000200)=r1) 02:14:59 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000010c0)={'sit0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r3 = socket(0x25, 0x3, 0x80000000) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040040}, 0x680d003bf086e324) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000001100)="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", 0x1000}], 0x1, &(0x7f0000000640)=[@ip_retopts={{0x94, 0x0, 0x7, {[@timestamp={0x44, 0x14, 0xdf, 0x0, 0x4, [0x5, 0x4, 0x0, 0xffff]}, @cipso={0x86, 0x32, 0xffffffffffffffff, [{0x5, 0x12, "cd38febc3d52a976fa1fba9c358cbb7a"}, {0x1, 0x8, "b992818be515"}, {0x5, 0x10, "9c42a16bbe63489be0e2eb9eab46"}, {0x2, 0x2}]}, @timestamp_addr={0x44, 0x3c, 0x97, 0x1, 0xe, [{@local, 0x4}, {@multicast1, 0x4}, {@multicast1, 0x7}, {@remote, 0x1}, {@multicast2, 0x401}, {@dev={0xac, 0x14, 0x14, 0x15}, 0x91}, {@loopback, 0x51}]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0xd0}, 0x40080) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000780)={0x1, 'vlan1\x00', {}, 0x4}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000580)={0xf0, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000080)={@fda={0x66646185, 0x2, 0x2, 0x6}, @ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/102, 0x66, 0x1, 0x23}, @flat=@weak_handle={0x77682a85, 0x100, 0x2}}, &(0x7f0000000100)={0x0, 0x20, 0x48}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000180)={@fda={0x66646185, 0x7, 0x2, 0x15}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x33}}, &(0x7f0000000200)={0x0, 0x20, 0x38}}, 0x400}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f00000002c0)={@fda={0x66646185, 0x7, 0x1, 0x22}, @fda={0x66646185, 0x4, 0x0, 0x13}, @ptr={0x70742a85, 0x1, &(0x7f0000000240)=""/106, 0x6a, 0x0, 0x35}}, &(0x7f0000000340)={0x0, 0x20, 0x40}}}, @release={0x40046306, 0x1}, @acquire_done={0x40106309, 0x3}], 0xf0, 0x0, &(0x7f0000000480)="4ef639a250a70f91696e85ccd5835d6696cb2de5bdee1aa63318fdf6618b38a4d213e4ee11604c01f47ae4f74400d1676ca4956bd6736b74170ed5d8f098795fdc05bd36c2979b2d53a04ac835955402ee5c433dbbcf668ca7aed52593353d685fdcd2780221ca8a3dc209967d4039e4c5d48d192d83204ca6271bc911d28405d45ff87e417fec0216e6f4682d32adebd2a61ce489f11faa1ee520d19f75fd03583d88e9474e3df8f202a5fae17c2464a34afe9ab0bcf96c995fee24378ef5bf923612e208c1f86ca509803f56b314236e04b38b3275f45331794e55f6d83728989317ceace7cca69265e87a9cb985e3"}) 02:14:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 02:14:59 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x2c0, 0x0) syz_mount_image$f2fs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x107108c, &(0x7f0000000680)=ANY=[]) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)) 02:14:59 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bind$pptp(r0, 0x0, 0x0) 02:14:59 executing program 4: syz_open_dev$dri(&(0x7f0000000280), 0x8009, 0x0) 02:14:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)}, 0x5c) 02:14:59 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x31}, 0x7}, 0x20) 02:14:59 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x2, 0x0) 02:14:59 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000010c0)={'sit0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r3 = socket(0x25, 0x3, 0x80000000) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040040}, 0x680d003bf086e324) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000001100)="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", 0x1000}], 0x1, &(0x7f0000000640)=[@ip_retopts={{0x94, 0x0, 0x7, {[@timestamp={0x44, 0x14, 0xdf, 0x0, 0x4, [0x5, 0x4, 0x0, 0xffff]}, @cipso={0x86, 0x32, 0xffffffffffffffff, [{0x5, 0x12, "cd38febc3d52a976fa1fba9c358cbb7a"}, {0x1, 0x8, "b992818be515"}, {0x5, 0x10, "9c42a16bbe63489be0e2eb9eab46"}, {0x2, 0x2}]}, @timestamp_addr={0x44, 0x3c, 0x97, 0x1, 0xe, [{@local, 0x4}, {@multicast1, 0x4}, {@multicast1, 0x7}, {@remote, 0x1}, {@multicast2, 0x401}, {@dev={0xac, 0x14, 0x14, 0x15}, 0x91}, {@loopback, 0x51}]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0xd0}, 0x40080) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000780)={0x1, 'vlan1\x00', {}, 0x4}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000580)={0xf0, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000080)={@fda={0x66646185, 0x2, 0x2, 0x6}, @ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/102, 0x66, 0x1, 0x23}, @flat=@weak_handle={0x77682a85, 0x100, 0x2}}, &(0x7f0000000100)={0x0, 0x20, 0x48}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000180)={@fda={0x66646185, 0x7, 0x2, 0x15}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x33}}, &(0x7f0000000200)={0x0, 0x20, 0x38}}, 0x400}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f00000002c0)={@fda={0x66646185, 0x7, 0x1, 0x22}, @fda={0x66646185, 0x4, 0x0, 0x13}, @ptr={0x70742a85, 0x1, &(0x7f0000000240)=""/106, 0x6a, 0x0, 0x35}}, &(0x7f0000000340)={0x0, 0x20, 0x40}}}, @release={0x40046306, 0x1}, @acquire_done={0x40106309, 0x3}], 0xf0, 0x0, &(0x7f0000000480)="4ef639a250a70f91696e85ccd5835d6696cb2de5bdee1aa63318fdf6618b38a4d213e4ee11604c01f47ae4f74400d1676ca4956bd6736b74170ed5d8f098795fdc05bd36c2979b2d53a04ac835955402ee5c433dbbcf668ca7aed52593353d685fdcd2780221ca8a3dc209967d4039e4c5d48d192d83204ca6271bc911d28405d45ff87e417fec0216e6f4682d32adebd2a61ce489f11faa1ee520d19f75fd03583d88e9474e3df8f202a5fae17c2464a34afe9ab0bcf96c995fee24378ef5bf923612e208c1f86ca509803f56b314236e04b38b3275f45331794e55f6d83728989317ceace7cca69265e87a9cb985e3"}) 02:14:59 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x952, 0x0) 02:14:59 executing program 2: socketpair(0x1d, 0x0, 0x2, 0x0) 02:14:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r1) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110a2dbd7000fbdbdf2528"], 0x30}}, 0x0) 02:14:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000080)=""/169, 0x1}) 02:14:59 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x498, 0xffffffff, 0x0, 0x230, 0x230, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x8}}}, {{@uncond, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'wg2\x00'}}}, {{@ipv6={@remote, @remote, [], [], 'pimreg0\x00', 'ip6tnl0\x00'}, 0x0, 0x168, 0x198, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}, @common=@frag={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 02:14:59 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x20) 02:14:59 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001600)='ns/user\x00') ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1]) writev(r0, &(0x7f0000000000), 0x1) 02:14:59 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) writev(r0, &(0x7f0000001140)=[{&(0x7f0000001640)="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", 0x1000}], 0x1) [ 828.729693][T29465] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 02:15:00 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x20003, 0x0) 02:15:00 executing program 2: r0 = socket(0x11, 0xa, 0x0) connect$l2tp6(r0, 0x0, 0x0) 02:15:00 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, 0x0) 02:15:00 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) writev(r0, &(0x7f0000001140)=[{&(0x7f0000001640)="83", 0x1}], 0x1) [ 828.773706][T29473] x_tables: duplicate underflow at hook 2 02:15:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000080)={0x8001}) 02:15:00 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x2c0, 0x0) syz_mount_image$f2fs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x101108c, &(0x7f0000000680)=ANY=[]) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x80013, &(0x7f0000001640)) 02:15:00 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x8800) 02:15:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}) 02:15:00 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2c0, 0x0) syz_mount_image$f2fs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x101108c, &(0x7f0000000680)=ANY=[]) open$dir(&(0x7f00000000c0)='./file0\x00', 0x2, 0x0) 02:15:00 executing program 2: msgget(0x3, 0x653) msgget$private(0x0, 0x8) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f0000000000)={0x20, 0x140, 0x3c00, 0x20, 0x4, 0x7a0, 0x10, 0x0, {0x1, 0x8}, {0x8001, 0x2}, {0xfffff2fa, 0x7, 0x1}, {0x3, 0x4, 0x1}, 0x1, 0x1, 0x1000, 0x4, 0x1, 0x2e63, 0x8, 0x5f6, 0x7fffffff, 0x1f6e, 0x8, 0xb54, 0x2, 0x0, 0x0, 0x7}) socketpair(0xa, 0x2, 0x0, 0x0) 02:15:00 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0x23) 02:15:00 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000180)) 02:15:00 executing program 0: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0) 02:15:00 executing program 2: socket(0x23, 0x0, 0x4) 02:15:00 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) 02:15:00 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) 02:15:00 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)={r0}, 0x0) 02:15:00 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x0, 0x2010, r0, 0x0) 02:15:00 executing program 3: syz_mount_image$f2fs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x2c, 0x39]}}}}]}) 02:15:00 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) read$msr(r0, 0x0, 0xb7) 02:15:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0x4, 0xffff}]}, 0x24}}, 0x0) 02:15:00 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000180)={{0x4}}) [ 829.192606][T29513] tmpfs: Bad value for 'mpol' 02:15:00 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x900) 02:15:00 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x8}, 0x20) 02:15:00 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000), 0xc000000000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0xffffffff) 02:15:00 executing program 4: clock_gettime(0x1, &(0x7f0000000200)) 02:15:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}]}, 0x28}}, 0x0) 02:15:00 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000180)=@x={0x94, 0x0, "e2685f2b73ee"}) 02:15:01 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000200)=0x3805) 02:15:01 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 02:15:01 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040), 0xff, 0x0) getdents(r0, 0x0, 0x0) 02:15:01 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000003ac0), 0x0, 0x0, 0x0, 0x0) 02:15:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e30000000000000000010000000c0099"], 0x20}}, 0x0) 02:15:01 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x4100, 0x0) 02:15:01 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003580)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x28}}], 0x1, 0x0) 02:15:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:15:01 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) 02:15:01 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 02:15:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:15:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000440)={0x0, 0x57, &(0x7f0000000400)={&(0x7f0000000000)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0xfffffffffffffccf}}, 0x0) 02:15:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x0, 0x0, 0x210, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @dev, [], [], 'dummy0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3957}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bridge0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 02:15:01 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) accept$inet6(r0, 0x0, 0x0) 02:15:01 executing program 2: syz_open_dev$MSR(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 02:15:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x0, 0x128, 0x0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@eui64={{0x28}}, @common=@inet=@udplite={{0x30}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x210}}, {{@ipv6={@dev, @empty, [], [], 'vlan0\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@mcast1, @local, [], [], 'erspan0\x00', 'ip_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 02:15:01 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) read$char_usb(r0, &(0x7f0000001100)=""/4106, 0x100a) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001600)='ns/user\x00') ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1]) writev(r0, &(0x7f0000000000), 0x1) 02:15:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, 0x0) 02:15:01 executing program 1: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x1f}, &(0x7f0000000240), 0x0, &(0x7f0000000300)={0x0}) 02:15:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9c0000001900010028bd7000ffdbdf251d01070008000a00", @ANYRES32=0x0, @ANYBLOB="15000100f3322ac8710300006000030000ff95b554"], 0x9c}}, 0x0) 02:15:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 830.238400][T29558] x_tables: duplicate underflow at hook 2 [ 830.277607][T29564] x_tables: duplicate underflow at hook 2 02:15:01 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x62, 0x4) 02:15:01 executing program 3: socketpair(0x23, 0x0, 0x6, 0x0) 02:15:01 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0xa4c8, 0x40201) 02:15:01 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 02:15:01 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40441, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 830.379941][T29572] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 02:15:01 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000001c0), 0x0, 0x228100) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:15:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0xf3f4f763386e5723}, 0x14}}, 0x0) 02:15:01 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0), 0x20002, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000400)) 02:15:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}) 02:15:01 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x20) 02:15:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000840)={0x0, {{0xa, 0x0, 0x0, @remote}}, 0x0, 0x2000334, [{{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}, 0x390) 02:15:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000009d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x404c014) 02:15:01 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) 02:15:01 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2c0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)) 02:15:01 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x2c0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1) 02:15:01 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)={0x0, 0x8}) 02:15:01 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)) 02:15:01 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x2c0, 0x0) syz_mount_image$f2fs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x101108c, &(0x7f0000000680)=ANY=[]) open$dir(&(0x7f00000012c0)='./file0\x00', 0x0, 0x0) 02:15:01 executing program 5: socket(0x1d, 0x0, 0x3e) 02:15:01 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) writev(r0, &(0x7f0000001140)=[{&(0x7f0000001640)="83", 0x1}], 0x1) 02:15:01 executing program 3: syz_open_dev$usbfs(&(0x7f0000000500), 0xffffffffffffffff, 0x0) 02:15:02 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 02:15:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x2}]}, 0x10) 02:15:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@RTM_GETNSID={0x14, 0x5a, 0x1}, 0x14}}, 0x0) 02:15:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100), 0x41, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 02:15:02 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000180)={{0x0, 0x20}}) 02:15:02 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000100)) 02:15:02 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000100), 0x4f02, 0x0) 02:15:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="67ff00"/16, @ANYRES32=0x0, @ANYBLOB="0007004000000008000000014609001800660000942990780a"]}) 02:15:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX, @IEEE802154_ATTR_DEV_NAME={0x0, 0x1, 'wpan0\x00'}]}, 0x2}}, 0x0) 02:15:02 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x4a0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x4}) 02:15:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x301}, 0x14}}, 0x0) 02:15:02 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x3, 0x101040) 02:15:02 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) inotify_rm_watch(r0, 0x0) 02:15:02 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x5, 0x0, 0x0, @tick, {}, {}, @addr}], 0x1c) 02:15:02 executing program 1: syz_open_dev$dri(&(0x7f0000001080), 0x7ff, 0x1a1801) 02:15:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f0000006e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:15:02 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/4096, 0x1000) write$char_usb(r0, &(0x7f0000001100)='W', 0x1) 02:15:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x9}]}, 0x10) 02:15:02 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)={0xff}) 02:15:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gretap0\x00', 0x0}) 02:15:02 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x20) 02:15:02 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@hoplimit_2292={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2}}], 0x30}}], 0x2, 0x20040804) 02:15:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000240)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @empty}}}}) 02:15:02 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f00000004c0)) 02:15:02 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000002100)=r1) 02:15:02 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 02:15:02 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) 02:15:02 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/sockcreate\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="768091b130f844f61592d3cbf53e79467d96509f87cd476a16e1d8c1ecdca1408c2003", 0x23}], 0x1) 02:15:02 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0x0, 0x80}}) 02:15:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f00000006c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}}}) 02:15:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:15:02 executing program 0: r0 = userfaultfd(0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:15:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 02:15:02 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080), 0x0, 0x0, 0x1) 02:15:02 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) syz_mount_image$f2fs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x101108c, &(0x7f0000000680)=ANY=[]) open$dir(&(0x7f0000000180)='./file0\x00', 0x801, 0x0) 02:15:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 02:15:02 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, 0x20) [ 831.364363][ T27] audit: type=1400 audit(1659579302.597:213): apparmor="DENIED" operation="setprocattr" info="sockcreate" error=-22 profile="unconfined" pid=29669 comm="syz-executor.1" 02:15:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x28}}, 0x0) 02:15:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x20044000) 02:15:02 executing program 4: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) 02:15:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}) 02:15:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000780), r0) 02:15:02 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x303001, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000780), 0xffffffffffffffff) 02:15:03 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @vsock={0x28, 0x0, 0x0, @my=0x0}}) 02:15:03 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:15:03 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002700), 0x8, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 02:15:03 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 02:15:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 02:15:03 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x4a0, 0x20, 0x3bc0, 0x0, 0x0, 0x0, 0x4}) 02:15:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000005c0), r1) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:15:03 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$llc(r0, 0x0, 0x0) 02:15:03 executing program 3: syz_mount_image$f2fs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative'}}}]}) 02:15:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'tunl0\x00', &(0x7f00000003c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x80, 0x0, 0x0, @empty, @multicast2}}}}) 02:15:03 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:03 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x498, 0xffffffff, 0x0, 0x230, 0x230, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'wg2\x00'}}}, {{@ipv6={@remote, @remote, [], [], 'pimreg0\x00', 'ip6tnl0\x00'}, 0x0, 0x168, 0x198, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}, @common=@frag={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 02:15:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'tunl0\x00', &(0x7f00000003c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x80, 0x0, 0x0, @empty, @multicast2}}}}) 02:15:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 02:15:03 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000180)={0x1, {0x0, 0x0, 0x0}}, 0x48) [ 832.439826][T29723] tmpfs: Bad value for 'mpol' 02:15:03 executing program 2: r0 = epoll_create(0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 02:15:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000240001"], 0x1c}}, 0x0) 02:15:03 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001600)='ns/user\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='fd/3\x00') [ 832.491919][T29730] x_tables: duplicate underflow at hook 2 02:15:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x0, &(0x7f0000000000)="803d4f9ccf543a") 02:15:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'tunl0\x00', &(0x7f00000003c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x80, 0x0, 0x0, @empty, @multicast2}}}}) 02:15:03 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x4a0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) 02:15:03 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x20) 02:15:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'batadv_slave_0\x00'}]}, 0x30}}, 0x0) 02:15:03 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) 02:15:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'tunl0\x00', &(0x7f00000003c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x80, 0x0, 0x0, @empty, @multicast2}}}}) 02:15:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000014c0)={'sit0\x00', 0x0}) 02:15:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000002000010000000000000000000200000000000001"], 0x1c}}, 0x0) 02:15:03 executing program 3: io_setup(0x0, &(0x7f0000000000)=0x0) io_setup(0x0, &(0x7f0000000500)=0x0) io_destroy(r1) io_destroy(r0) 02:15:03 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_destroy(0x0) clock_gettime(0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x8, &(0x7f0000004fc0)=[{&(0x7f0000002b40)="f4", 0x1, 0x8000}, {0x0}, {&(0x7f0000002cc0)="0e348ca250d2149eaebfe1d92ec2ffd941d79c9c6a0733a0f0eb26e6d393edef60b42f2d6ff72081b7afd0541838be23f8330dbab674d74ac76fa814bb4024429ac3d935652e8c80edad41d3985f577047a6b1962d079ed6eb83caf628b8a02b6d91ec91c239", 0x66, 0x1}, {&(0x7f0000002d40)="73b833adcb9463056823c70f5c607ec1dbe61defcea6bb9ac14b23989a8d4261f88377d34bdab5787c23b57b242633df9de21c76417b88325208fbb09393650f61fcb61a5c5c1f1103a2c05f4b3dd55c88a4e20e9cce9c362a31ec343a46b1d801afbd4a50ceb01769f699729740851e91a224b66e3e593adac5f8744e92e4dd406aa9f462c09d5026a95d6a12f759966f943d6956c39b92243355f976fc71627585df342c7976ff", 0xa8, 0x400}, {&(0x7f0000002e00)="eca7adfa9c2a3fbc0bb59e715bf74342d5e76dff99063edb21e3d395f6e4a5a5ae9f45134c1986048bc977328dc3c906caf8a00e0f3cd25d8ec600e76f435b7dd9afb8728842ec7d849ee230d4bfb6c6bb4ce958c11401ee5d18d1b79961df8a15b86adab88a848f77dc484a77359b94635e90521e1b5e4a06b63c8a27cb1206f7321f14b4dfe5c98f5963c89c8f5c15bdefbe7638b21914dfc186a9bfd98636fed6f9278d0e9eae2cd59754d700bd2f8d418396a25b98508e3021fb47295a99654ec9b0e2b3c68608ffb0074917d6876b5607f8b6f2d87011ef1a9ebdc8af02b60c96769ce3b6cdfa86891b66918ffe887c3b", 0xf3, 0x8}, {&(0x7f0000002f00)="d82070233b054baa749b681cb4791833e77553fa29ca801045f4dc6a4517f6e85fd0b647f7893cbaa59018f77e891dca9b2ec894d7541089b3575f861d3300f1cb12ef83c54d856cd92d2db05f0fe7fc3d86e2c19d055a561b86540ff24a1f1e758a0917a852a4b51c00198530", 0x6d, 0x81}, {&(0x7f0000002f80)="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", 0x1000, 0x2}, {&(0x7f0000003f80)="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", 0x300, 0x6d3d}], 0x0, 0x0) getpgid(0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 02:15:04 executing program 5: io_setup(0x0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x100000001, 0x1, &(0x7f0000000080)=[{}], &(0x7f00000001c0)) 02:15:04 executing program 3: clock_gettime(0x1b82b6f490808689, 0x0) 02:15:04 executing program 4: io_setup(0x0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000080)=[{}], 0x0) 02:15:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000002000010000000000000000000200000000000001"], 0x1c}}, 0x0) 02:15:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private, {[@noop, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@dev, 0x9}]}]}}}}}) [ 832.819579][T29764] loop2: detected capacity change from 0 to 128 02:15:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f0000000100)={'gre0\x00', 0x0}) 02:15:04 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) read(r0, &(0x7f0000000700)=""/243, 0xf3) sendto(r0, &(0x7f0000000000)="80", 0x1, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:15:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 02:15:04 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lchown(&(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0xee01) 02:15:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000002000010000000000000000000200000000000001"], 0x1c}}, 0x0) 02:15:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)) 02:15:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000002000010000000000000000000200000000000001"], 0x1c}}, 0x0) 02:15:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010004b0400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 02:15:04 executing program 3: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200020000100010005000000001c08108f13", 0x12, 0x400}, {&(0x7f0000010100)="ff000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf9e0000000e7c2645f5303", 0x80e, 0x800}, {0x0, 0x0, 0x1400}], 0x0, &(0x7f0000000080)=ANY=[]) 02:15:04 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) 02:15:04 executing program 0: setreuid(0xee01, 0x0) r0 = getuid() setreuid(0xffffffffffffffff, r0) shmctl$SHM_UNLOCK(0x0, 0xc) 02:15:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 02:15:04 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lchown(&(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0xee01) 02:15:04 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 02:15:04 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x6]}, 0x8}) [ 833.181738][T29792] loop3: detected capacity change from 0 to 20 [ 833.209219][ T2967] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 02:15:04 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)={[{@type={'type', 0x3d, "d8007d25"}}]}) 02:15:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) ppoll(&(0x7f0000000000)=[{r2, 0x4b57, 0x64}], 0x1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) [ 833.255065][ T2967] Buffer I/O error on dev loop3, logical block 0, async page read [ 833.285564][ T2967] loop3: unable to read partition table [ 833.299161][ T2967] loop3: partition table beyond EOD, truncated [ 833.313279][T29792] MINIX-fs: mounting unchecked file system, running fsck is recommended 02:15:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x2, 0xfffe, @multicast1}, 0x10) 02:15:04 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 833.359907][T29804] hfsplus: type requires a 4 character value [ 833.365942][T29804] hfsplus: unable to parse mount options 02:15:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 02:15:04 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0xc0, 0x0) 02:15:04 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 02:15:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="ef", 0x1, 0x181, &(0x7f0000000080)={0x10, 0x2}, 0x10) 02:15:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000002680)=[{0x0}, {0x0}, {&(0x7f0000002440)='m', 0x1}], 0x3, &(0x7f0000002700)=[{0x110, 0x0, 0x0, "3eb8846ad571241e1764421d933098cafd972f15cb108d102cc1437f66d152a8ca0ab4dd46b06daea9288cd33a7acc41c22e9e729efdba43e44eb017cf6a67d16b5fa6ae98327ccca3377eb5c006a6a76aaef0fe5679e4a6daff9bbe3c071fdc8ae096a337dbd213e57d2df540ac44b570e7ff598c630251f4c8d7aca03e06bf546de79022df53a1d427386745914110460a180b7b3432cf92d1f21422a629e696f83da242bbb16302811b62198d7009f48f66567f8fe738bd629155076016e782e8d69235e5c6ffe80089a5567a6a455a3a5661bfa92edfb37822bfa4dd6d09b9e96627ed2fd66f7293efe608d5e6c2bdf69869b9bfa19db6"}, {0xc8, 0x0, 0x0, "fdb589dc0f81a2442e664fb448a6a541426dba58f25f74aa56046d3070bc76786faf0a8ea971964ae2f226a8f6ef2a311a69b53ab11d5a0b79444b41ed7bb7b478ddc6c393c8588fdead802dd42d8a240d32ce8b09b52d38c2d168d15909d9e72eb59542c5356ed32e70bddbd675fcf842b27c0b6ef2b4a40948049e5a25290a89fea56b1c963532a002271734a20e0639d37fe4e7933c6952be97fd38b02239bab1c9e1a7f7712adcf3efd7053642c293"}, {0x1010, 0x0, 0x0, "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"}, {0xe20, 0x0, 0x0, "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"}], 0x2008}, 0x0) 02:15:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlinkprop={0x20, 0x6c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 02:15:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 02:15:05 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2041, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x22303, 0x0) 02:15:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x9) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 833.878613][ T27] audit: type=1804 audit(1659579305.107:214): pid=29832 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3618686987/syzkaller.56cIFk/1210/file0" dev="sda1" ino=1159 res=1 errno=0 [ 833.946657][T29834] input: syz0 as /devices/virtual/input/input17 02:15:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x2cd}]}, 0x28}}, 0x0) 02:15:05 executing program 1: io_setup(0x1000, &(0x7f0000000240)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 02:15:05 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc20a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="41039c934471bc474d7c6f9e21f142d52e857998d29cfddd3bd9"]}]}) 02:15:05 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000e400)="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", 0x2000, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x18, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/45, 0x2d}], 0x1, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x11, 0x0, 0x0, {'\x00'}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:15:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 02:15:05 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000380)="ad", 0x1}, {&(0x7f0000000140)="69c6655d68ac980dfa0b905898ce90ea4723d20fd103e38070585d4a209936e2b7225f43917eaf2cd5c999e158e1c4dd3766ee9bda1cd654eb0000b49bfbfdf40b5d9f3c1b66e8d33a3602fe26ffca62f87445c15b584d34022a4f2db10dfb3b5ba9", 0xffffffe4}], 0x2) 02:15:05 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e2f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000009b94b11e46934f5489a26265ae170793010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e2f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4100}, {&(0x7f0000012800)="8081000000180000e2f4655fe2f4655fe2f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4200}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000060000000000000005", 0x1d, 0x30000}, {&(0x7f0000013a00)="02", 0x1, 0x30400}, {&(0x7f0000013b00)="03", 0x1, 0x30800}, {&(0x7f0000013c00)="04", 0x1, 0x30c00}], 0x0, &(0x7f0000014d00)) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xee01, 0x0, 0x0) 02:15:05 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffff}) [ 834.441348][T29848] loop2: detected capacity change from 0 to 4096 [ 834.452908][T10880] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 834.474639][T10880] Buffer I/O error on dev loop2, logical block 0, async page read 02:15:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0xa, &(0x7f00000000c0)={0x6}, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x8946, &(0x7f0000000580)={'tunl0\x00', &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000000000000000000000450000140068000000009078ac1e0001ac141400"]}) [ 834.518311][T10880] loop2: unable to read partition table 02:15:05 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000400)=0x8) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045009, &(0x7f0000000080)) [ 834.590951][T29848] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 02:15:05 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lchown(&(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0xee01) 02:15:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x500, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in, @in6=@loopback, 0x0, 0x10}]}, 0x38}}, 0x0) 02:15:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000980)={0x1, 0x0, @pic={0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newae={0x5c, 0x1e, 0x0, 0x0, 0x0, {{@in=@broadcast}, @in=@remote}, [@replay_esn_val={0x1c}]}, 0x5c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 834.689888][ T3638] EXT4-fs (loop2): unmounting filesystem. [ 834.737401][ T3687] usb 4-1: new high-speed USB device number 25 using dummy_hcd 02:15:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c020000", @ANYRES16=r1, @ANYBLOB="01002abd7000fbdbdf250300000008000100020000003400046b050003000700000005000300010000000500030000000000050003000500000005000300070000000500030006000000a8"], 0x26c}}, 0x0) [ 834.937580][T29877] netlink: 372 bytes leftover after parsing attributes in process `syz-executor.4'. [ 834.997646][ T3687] usb 4-1: Using ep0 maxpacket: 16 [ 835.117683][ T3687] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 835.189683][ T3687] usb 4-1: language id specifier not provided by device, defaulting to English [ 835.317378][ T3687] usb 4-1: New USB device found, idVendor=046d, idProduct=c20a, bcdDevice= 0.40 [ 835.326449][ T3687] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 835.335131][ T3687] usb 4-1: Product: syz [ 835.339678][ T3687] usb 4-1: Manufacturer: 鎜煄䞼籍鹯핂蔮项鳒 [ 835.346655][ T3687] usb 4-1: SerialNumber: syz [ 835.390207][ T3687] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 835.593879][ T3686] usb 4-1: USB disconnect, device number 25 02:15:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x20, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 02:15:07 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x2, 0x10}, 0xc) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 02:15:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="9a", 0x1}], 0x1, &(0x7f0000000500)=[@sndinfo={0x1c}], 0x1c}, 0x0) 02:15:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000004c0)='y', 0x1}], 0x1}, 0x0) 02:15:07 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef000000000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x8, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x104}, {&(0x7f0000000140)=""/85, 0xd4}, {&(0x7f0000000fc0)=""/4096, 0x29b}, {&(0x7f0000000400)=""/106, 0x2e}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x2db}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x47c}], 0x8, &(0x7f0000000600)=""/191, 0x41, 0x40000000}}], 0x400000000000153, 0x0, &(0x7f0000003700)={0x77359400}) 02:15:07 executing program 1: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@discard}]}) 02:15:07 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe66, 0x0, "0e449981d085454c77ac3f4dcbdd9208b5b9b9"}) 02:15:07 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_clone3(0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 02:15:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x0, 0x5, 0x5}, 0x14}}, 0x0) [ 836.137731][T29885] Mount JFS Failure: -22 [ 836.153532][T29885] jfs_mount failed w/return code = -22 02:15:07 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x88, 0x68, &(0x7f0000000000)={0x2}, 0x4) 02:15:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 02:15:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000000080)=@delchain={0xd08, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8}, {0xcdc, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x401}, @TCA_U32_ACT={0xcd0, 0x7, [@m_police={0xccc, 0x0, 0x0, 0x0, {{0xb}, {0xc24, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc, 0x8, 0x3f}, @TCA_POLICE_RATE={0x404, 0x2, [0x7fff, 0x8, 0x0, 0x3802, 0x8, 0x20, 0x7f, 0x3, 0x1, 0x8000, 0x7, 0x8aaf, 0x3, 0x24e1, 0x2, 0x4, 0x80000001, 0xed, 0x2, 0x401, 0x4, 0x3f, 0x4, 0x5, 0x2bfe, 0x3, 0x0, 0xdc7, 0x3, 0x9, 0xbcd2, 0x1ff, 0x7, 0xe0, 0xffffff00, 0x100, 0x1, 0x0, 0x9d, 0x1f, 0xaa24, 0x7fff, 0x3, 0x400, 0x20, 0x7, 0x5, 0x8, 0xfffffffb, 0x5, 0x9, 0x5, 0x200, 0x2, 0x81e, 0x0, 0x8000, 0x8, 0x10001, 0x6, 0x173, 0x721, 0x800, 0x8, 0x1, 0x7ff, 0xfffffc01, 0x2, 0xf39, 0x1ff, 0x1, 0x1, 0xd1a, 0xffc00000, 0x0, 0xff, 0x9, 0x401, 0x8, 0x4, 0x7, 0x4, 0x1, 0x5, 0x7, 0x8, 0x0, 0x10000, 0x1, 0x7fff, 0x1, 0x1, 0x2, 0x8, 0x2, 0x1, 0x0, 0x169, 0x40, 0x7, 0x800, 0x4bc, 0x31, 0x5, 0x4, 0xfc7c, 0x61f, 0x1c03, 0x602, 0x5, 0x10000, 0xffffffff, 0x3ff, 0x8000, 0x81, 0x5, 0xfffff082, 0x5, 0x7, 0x10000, 0xfffffffd, 0x2, 0x9, 0x9, 0x5, 0x7, 0x9, 0x37, 0x4, 0x2400000, 0x1, 0x5c, 0xfffffffe, 0x0, 0x0, 0x2, 0x2, 0x6, 0x2f, 0x4, 0x20, 0x8, 0x9, 0x40, 0x1, 0x7, 0x10001, 0x0, 0xf090, 0x7, 0x8, 0x8000, 0x4000000, 0x8, 0x74, 0x6, 0xffff, 0xe9eb, 0x5, 0x1, 0xfffffffc, 0x4, 0x7f, 0x1, 0x84, 0x401, 0x4, 0x5, 0x20, 0x7fffffff, 0x6, 0x6a2, 0x6, 0x0, 0x3, 0x7ff, 0x9, 0x3, 0x0, 0x200, 0x1, 0xfffffffc, 0x1f, 0x1, 0x40, 0x7, 0x5, 0x10001, 0x3, 0x0, 0x9, 0x0, 0xcc, 0x1, 0x0, 0x8, 0x0, 0x6, 0x2, 0x8000, 0x1, 0x7f, 0x1, 0xffffffff, 0xdb11, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc79, 0x13, 0x8001, 0x90, 0x0, 0x7, 0x5, 0x8, 0x77, 0x364735a2, 0x2, 0x80000000, 0x3f, 0xb93, 0x1, 0x100, 0xfffffff8, 0x0, 0x10001, 0x3, 0x4, 0x2, 0x8, 0x4, 0x20, 0x10000, 0x9]}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7fffffff, 0x1, 0x6be7, 0x3, 0x6, 0x4, 0x7fff, 0x7, 0x9, 0xe9, 0x6, 0x8, 0x0, 0x1, 0x1, 0x6, 0xfff, 0x2, 0x3, 0x2]}], [@TCA_POLICE_RATE={0x404}]]}, {0x7e, 0x6, "129678a177ef8625826177ec048773aafba7443b38a8f2eb43236f4aba86efe5dc7c31963f23fc5fa7a507a91c1ce278adbc5c72827b631a6c7bb862ff9ec4c1aea166b23a8345d531c80afd6f385042587f153f760cbed0de45229760351824d24bbafb10ba8003562d6cc2714878ee09615c344746d835af0f"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}}]}, 0xd08}}, 0x0) 02:15:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x6, 0x6, 0x301}, 0x14}}, 0x0) 02:15:07 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000000100)) 02:15:07 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) 02:15:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {0x0}, {&(0x7f0000000140)='S', 0x1}], 0x3}, 0x0) 02:15:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f0000000080)="cf", 0x1}], 0x2}, 0x0) 02:15:07 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:15:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000015c0)={'ip6gre0\x00', &(0x7f00000010c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private0}}) 02:15:07 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f00000000c0), 0x4) 02:15:07 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x21, 0x0, 0x0) 02:15:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 02:15:07 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) 02:15:07 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000000000), 0x4) 02:15:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x0, 0x20, 0x1}, 0x48) 02:15:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0xb}, &(0x7f0000000040)=0x20) 02:15:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1b, 0x1f}, 0x48) 02:15:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x40, 0x4, 0x3}, 0x48) 02:15:07 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) recvfrom$inet6(r0, 0x0, 0x0, 0x12102, 0x0, 0x0) 02:15:07 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)="80dcd9978a236846070e4f89d9824c8666005029abd08f4f6184c38dbf87b7ae16b98d81b6bf988104752db9311dc91efb7b7857f43162fefa1629ca442ae982a55967666f076d60960643c5de433bd90b1b5f0846a1a3e4d891e0423d815fe383ff503cff5afc2ddd7b4fc342e9e1370a62bd86831d81e2c7077c905e3ac684f64604467556f12dbef929a51225153c", 0x90) 02:15:08 executing program 3: socketpair(0x10, 0x3, 0x1fc000, &(0x7f0000000080)) 02:15:08 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 02:15:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000000080)=@delchain={0xd08, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8}, {0xcdc, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x401}, @TCA_U32_ACT={0xcd0, 0x7, [@m_police={0xccc, 0x0, 0x0, 0x0, {{0xb}, {0xc24, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc, 0x8, 0x3f}, @TCA_POLICE_RATE={0x404, 0x2, [0x7fff, 0x8, 0x0, 0x3802, 0x8, 0x20, 0x7f, 0x3, 0x1, 0x8000, 0x7, 0x8aaf, 0x3, 0x24e1, 0x2, 0x4, 0x80000001, 0xed, 0x2, 0x401, 0x4, 0x3f, 0x4, 0x5, 0x2bfe, 0x3, 0x0, 0xdc7, 0x3, 0x9, 0xbcd2, 0x1ff, 0x7, 0xe0, 0xffffff00, 0x100, 0x1, 0x0, 0x9d, 0x1f, 0xaa24, 0x7fff, 0x3, 0x400, 0x20, 0x7, 0x5, 0x8, 0xfffffffb, 0x5, 0x9, 0x5, 0x200, 0x2, 0x81e, 0x0, 0x8000, 0x8, 0x10001, 0x6, 0x173, 0x721, 0x800, 0x8, 0x1, 0x7ff, 0xfffffc01, 0x2, 0xf39, 0x1ff, 0x1, 0x1, 0xd1a, 0xffc00000, 0x0, 0xff, 0x9, 0x401, 0x8, 0x4, 0x7, 0x4, 0x1, 0x5, 0x7, 0x8, 0x0, 0x10000, 0x1, 0x7fff, 0x1, 0x1, 0x2, 0x8, 0x2, 0x1, 0x0, 0x169, 0x40, 0x7, 0x800, 0x4bc, 0x31, 0x5, 0x4, 0xfc7c, 0x61f, 0x1c03, 0x602, 0x5, 0x10000, 0xffffffff, 0x3ff, 0x8000, 0x81, 0x5, 0xfffff082, 0x5, 0x7, 0x10000, 0xfffffffd, 0x2, 0x9, 0x9, 0x5, 0x7, 0x9, 0x37, 0x4, 0x2400000, 0x1, 0x5c, 0xfffffffe, 0x0, 0x0, 0x2, 0x2, 0x6, 0x2f, 0x4, 0x20, 0x8, 0x9, 0x40, 0x1, 0x7, 0x10001, 0x2, 0xf090, 0x7, 0x8, 0x8000, 0x4000000, 0x8, 0x74, 0x6, 0x0, 0xe9eb, 0x5, 0x1, 0xfffffffc, 0x4, 0x7f, 0x1, 0x84, 0x401, 0x4, 0x5, 0x20, 0x7fffffff, 0x6, 0x6a2, 0x6, 0x0, 0x3, 0x7ff, 0x9, 0x3, 0x0, 0x200, 0x1, 0xfffffffc, 0x1f, 0x1, 0x40, 0x7, 0x5, 0x10001, 0x3, 0x0, 0x9, 0x0, 0xcc, 0x1, 0x0, 0x8, 0x0, 0x6, 0x2, 0x8000, 0x1, 0x7f, 0x1, 0xffffffff, 0xdb11, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc79, 0x13, 0x8001, 0x90, 0x0, 0x7, 0x5, 0x8, 0x77, 0x364735a2, 0x2, 0x80000000, 0x3f, 0xb93, 0x1, 0x100, 0xfffffff8, 0x0, 0x10001, 0x3, 0x4, 0x2, 0x8, 0x4, 0x20, 0x10000, 0x9]}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7fffffff, 0x1, 0x6be7, 0x3, 0x6, 0x4, 0x7fff, 0x7, 0x9, 0xe9, 0x6, 0x8, 0x0, 0x1, 0x1, 0x6, 0xfff, 0x2, 0x3, 0x2]}], [@TCA_POLICE_RATE={0x404}]]}, {0x7e, 0x6, "129678a177ef8625826177ec048773aafba7443b38a8f2eb43236f4aba86efe5dc7c31963f23fc5fa7a507a91c1ce278adbc5c72827b631a6c7bb862ff9ec4c1aea166b23a8345d531c80afd6f385042587f153f760cbed0de45229760351824d24bbafb10ba8003562d6cc2714878ee09615c344746d835af0f"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}}]}, 0xd08}, 0x1, 0x0, 0x0, 0x8094}, 0x20000000) 02:15:08 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0xc020660b, 0x0) 02:15:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x3, 0x1, 0x301, 0x0, 0x0, {0x3}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x0) 02:15:08 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x13, &(0x7f0000000000), 0x4) 02:15:08 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 02:15:08 executing program 1: r0 = epoll_create(0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000008}) 02:15:08 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000000c0), 0x4) 02:15:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x28, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 02:15:08 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) 02:15:08 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, 0x0, 0x7) 02:15:08 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_LANES={0x8}]}, 0x1c}}, 0x0) 02:15:08 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1a, &(0x7f0000000000), 0x4) 02:15:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bond0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='\v']}) 02:15:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 02:15:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:15:08 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f00000000c0), 0x4) 02:15:08 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x890b, 0x0) 02:15:08 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) socket$inet(0x2, 0xa, 0x0) pipe(&(0x7f0000000000)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}, 0x0) 02:15:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 02:15:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f00000003c0)) 02:15:08 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x1600bd7a, 0x0, 0x0) 02:15:08 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x59) 02:15:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 02:15:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000000)="54531f4c3c0cdbffe0da894bd26e3775f773d5bc7634e9de8fa1070263eaf12c642170588136537fac93c26fa7ffe9534d6abc524d29d2d7e58d9335891ad73778af844420d45762d566218079f5d9addc855ba0c9476be0a1377c7b44fff2141a4c09f72a79024af033f855ab77ec40034455195ca028ae59d5", 0x7a}, {&(0x7f0000000080)="cf77517cf870b1193e6a5416e0abef5d0f6b556060b550c2929f12b9eda77380dd7478c2e284de44f9354b961e246e0ad11c7bb2f76189aedb1dc8250ac7a8d458e012af932a189e055cd7cd48725a93799f429b7cdec5e86263ad5df763a789675b8f12e7df60ac6f1144c7e0a528a8770a0253310f725244b4ad3913cb10dcd43883c62298bd6d2fabfc231c588f49c82ea4f6bec12a", 0x97}, {&(0x7f0000000140)="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", 0xbf0}], 0xe}, 0x0) 02:15:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xff0c}}, 0x0) 02:15:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 02:15:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 02:15:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000dc0)) 02:15:08 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@mcast2}, 0x14) 02:15:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000000080)=@delchain={0xd08, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8}, {0xcdc, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x401}, @TCA_U32_ACT={0xcd0, 0x7, [@m_police={0xccc, 0x0, 0x0, 0x0, {{0xb}, {0xc24, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc, 0x8, 0x3f}, @TCA_POLICE_RATE={0x404, 0x2, [0x7fff, 0x8, 0x0, 0x3802, 0x8, 0x20, 0x7f, 0x3, 0x1, 0x8000, 0x7, 0x8aaf, 0x3, 0x24e1, 0x2, 0x4, 0x80000001, 0xed, 0x2, 0x401, 0x4, 0x3f, 0x4, 0x5, 0x2bfe, 0x3, 0x0, 0xdc7, 0x3, 0x9, 0xbcd2, 0x1ff, 0x7, 0xe0, 0xffffff00, 0x100, 0x1, 0x0, 0x9d, 0x1f, 0xaa24, 0x7fff, 0x3, 0x400, 0x20, 0x7, 0x5, 0x8, 0xfffffffb, 0x5, 0x9, 0x5, 0x200, 0x2, 0x81e, 0x0, 0x8000, 0x8, 0x10001, 0x6, 0x173, 0x721, 0x800, 0x8, 0x1, 0x7ff, 0xfffffc01, 0x2, 0xf39, 0x1ff, 0x1, 0x1, 0x0, 0xffc00000, 0x0, 0xff, 0x9, 0x401, 0x8, 0x4, 0x7, 0x4, 0x1, 0x5, 0x7, 0x8, 0x0, 0x10000, 0x1, 0x7fff, 0x1, 0x1, 0x2, 0x8, 0x2, 0x1, 0x0, 0x169, 0x40, 0x7, 0x800, 0x4bc, 0x31, 0x5, 0x4, 0xfc7c, 0x61f, 0x1c03, 0x602, 0x5, 0x10000, 0xffffffff, 0x3ff, 0x8000, 0x81, 0x5, 0xfffff082, 0x5, 0x7, 0x10000, 0xfffffffd, 0x2, 0x9, 0x9, 0x5, 0x7, 0x9, 0x37, 0x4, 0x2400000, 0x1, 0x5c, 0xfffffffe, 0x0, 0x0, 0x2, 0x2, 0x6, 0x2f, 0x4, 0x20, 0x8, 0x9, 0x40, 0x1, 0x7, 0x10001, 0x2, 0xf090, 0x7, 0x8, 0x8000, 0x4000000, 0x8, 0x74, 0x6, 0xffff, 0xe9eb, 0x5, 0x1, 0xfffffffc, 0x4, 0x7f, 0x1, 0x84, 0x401, 0x4, 0x5, 0x20, 0x7fffffff, 0x6, 0x6a2, 0x6, 0x0, 0x3, 0x7ff, 0x9, 0x3, 0x0, 0x200, 0x1, 0xfffffffc, 0x1f, 0x1, 0x40, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb11, 0x0, 0x9, 0x9, 0x3, 0xfffeffff, 0x3, 0x7, 0x200, 0x7fff, 0x31a, 0x10000, 0x2, 0x4, 0x5, 0x3, 0x3ff, 0x80, 0x9, 0xc79, 0x13, 0x8001, 0x90, 0x0, 0x7]}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0xffff, 0x7, 0x6, 0xffffb30f, 0x5a2, 0x0, 0x9, 0xffffff01, 0x4, 0x7, 0x8, 0x4, 0x3ff, 0x8, 0x4, 0x400, 0x57d0, 0x1, 0x7fffffff, 0x1, 0x6be7, 0x3, 0x6, 0x4, 0x7fff, 0x7, 0x9, 0xe9, 0x6, 0x8]}], [@TCA_POLICE_RATE={0x404}]]}, {0x7e, 0x6, "129678a177ef8625826177ec048773aafba7443b38a8f2eb43236f4aba86efe5dc7c31963f23fc5fa7a507a91c1ce278adbc5c72827b631a6c7bb862ff9ec4c1aea166b23a8345d531c80afd6f385042587f153f760cbed0de45229760351824d24bbafb10ba8003562d6cc2714878ee09615c344746d835af0f"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}}]}, 0xd08}, 0x1, 0x0, 0x0, 0x8094}, 0x20000000) 02:15:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000d80)={'bond_slave_1\x00', &(0x7f0000000d40)=@ethtool_gstrings={0x1b, 0x7}}) 02:15:08 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13ac58404612a321, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:08 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) 02:15:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'pimreg\x00', 0x0}) 02:15:08 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000680)="98", &(0x7f0000000700)="cb"}, 0x48) 02:15:08 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x4, &(0x7f0000000000), 0x4) 02:15:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/176, 0x1a, 0xb0, 0x1}, 0x20) 02:15:08 executing program 0: r0 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)={0x100, 0x8c, 0x0, 0x0, 0x0, "", [@typed={0x4}, @generic="65b8d4b4c8a6f2279f70cb6de2067efebdf1a1fa492a745606e85c2bfaadddd995f954e5aacac1a0f21b54c1dd5d25dbfcf4046ba38378bf228dca6834e449b67639308dddf32ea0afe125546322585cb14c3fc65b7d9b7c49bc1f7a820c9e6dce08658d7ed10d58f123068b22344fe53402ecc885162c2e58052ec97e3d2025beb25f3e40d9301e317b0e4fc1eff0010107b428061924ee4cd87f71a7c4bb827c9915bc76fdc3", @generic="3b6135b71b8ee5f965dd7ae38371b80943eb438c9d656f2660e173fb4a2469b7525ad3e5b83500c89dfafd2483036390", @generic="11411086c5eacd83a2a518285006f4115a3f"]}, 0x100}], 0x1}, 0x0) 02:15:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="1c000000000000000100000002"], 0x100}, 0x0) 02:15:09 executing program 2: socketpair(0x25, 0x3, 0x0, &(0x7f00000001c0)) 02:15:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="9c030000", @ANYRES16, @ANYBLOB="01"], 0x39c}}, 0x0) 02:15:09 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f00000000c0), 0x4) 02:15:09 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x0) 02:15:09 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x0) 02:15:09 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 02:15:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/187, 0x29, 0xbb, 0x1}, 0x20) 02:15:09 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@loopback}, 0x14) 02:15:09 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000001bc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4f}], 0x1, 0x0) 02:15:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 02:15:09 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000100)={@local}, 0x14) 02:15:09 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) 02:15:09 executing program 1: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0xf8000000) 02:15:09 executing program 4: socket(0x28, 0x0, 0x7fffffff) 02:15:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x1e, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:09 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x11, 0xb, 0x0, 0x0) 02:15:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@isdn, 0x80, 0x0}, 0x0) 02:15:09 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 02:15:09 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x1e, 0x0, 0x0) 02:15:09 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000000c0), 0x4) 02:15:09 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x1e, &(0x7f00000000c0), 0x4) 02:15:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x7}, 0x48) 02:15:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001100)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 02:15:09 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0), 0x4) 02:15:09 executing program 2: socket(0x10, 0x80002, 0x6) 02:15:09 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 02:15:09 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={0xffffffffffffffff}, 0x4) 02:15:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002840), r0) 02:15:09 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0x0) 02:15:09 executing program 2: socket$inet(0x2, 0x80a, 0x0) 02:15:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8903, &(0x7f00000003c0)) 02:15:09 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000400)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) 02:15:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:15:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003540)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$unix(r0, 0x0, &(0x7f0000000640)) 02:15:09 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x31, 0x0, 0x0) 02:15:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8918, &(0x7f00000003c0)) 02:15:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) 02:15:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}, 0x11}, 0x0) 02:15:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002540)=@base={0x1a}, 0x48) 02:15:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote}}) 02:15:09 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@empty}, 0x14) 02:15:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x6c9, 0x0, 0x0) 02:15:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}}], 0x1, 0x0) 02:15:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001100)={0x14, 0x2, 0x2, 0x101}, 0x14}}, 0x0) 02:15:09 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x5450, 0x0) 02:15:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003540)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x2) 02:15:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f00000003c0)) 02:15:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001100)={0x24, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_STATUS_MASK={0x8}, @CTA_MARK={0x8}]}, 0x24}}, 0x0) 02:15:09 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000000c0), 0x3) 02:15:09 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 02:15:10 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0), 0x4) 02:15:10 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 02:15:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) 02:15:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="1d000000", @ANYRES16=r1, @ANYBLOB="0100000000f0ffff00000d000000200001", @ANYBLOB], 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket(0x0, 0x806, 0x5) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 02:15:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f00000000c0)={'bond0\x00', 0x0}) 02:15:10 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 02:15:10 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8901, 0x0) 02:15:10 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x22081, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 02:15:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000000)="54531f4c3c0cdbffe0da894bd26e3775f773d5bc7634e9de8fa1070263eaf12c642170588136537fac93c26fa7ffe9534d6abc524d29d2d7e58d9335891ad73778af844420d45762d566218079f5d9addc855ba0c9476be0a1377c7b44fff2141a4c09f72a79024af033f855ab77ec40034455195ca028ae59d5", 0x7a}, {&(0x7f0000000080)="cf77517cf870b1193e6a5416e0abef5d0f6b556060b550c2929f12b9eda77380dd7478c2e284de44f9354b961e246e0ad11c7bb2f76189aedb1dc8250ac7a8d458e012af932a189e055cd7cd48725a93799f429b7cdec5e86263ad5df763a789675b8f12e7df60ac6f1144c7e0a528a8770a0253310f725244b4ad3913cb10dcd43883c62298bd6d2fabfc231c588f49c82ea4f6bec12a", 0x97}, {&(0x7f0000000140)="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", 0xbf0}], 0x3}, 0x0) 02:15:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 02:15:10 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 02:15:10 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) [ 838.884323][T30137] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 02:15:10 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x4, 0x0, 0x0) 02:15:10 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 02:15:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, 0x0, 0x700) 02:15:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, 0x0) 02:15:10 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 02:15:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001100)={0x14}, 0xfffffffffffffeee}}, 0x0) 02:15:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000001280)=ANY=[@ANYBLOB="880000005c4655"], 0x88}}, 0x0) 02:15:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x81e19e01d682ea79, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 02:15:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) connect$caif(r0, 0x0, 0x0) 02:15:10 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x5421, 0x0) 02:15:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x12, &(0x7f00000004c0), 0x4) 02:15:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000000)="54531f4c3c0cdbffe0da894bd26e3775f773d5bc7634e9de8fa1070263eaf12c642170588136537fac93c26fa7ffe9534d6abc524d29d2d7e58d9335891ad73778af844420d45762d566218079f5d9addc855ba0c9476be0a1377c7b44fff2141a4c09f72a79024af033f855ab77ec40034455195ca028ae59d5", 0x7a}, {&(0x7f0000000080)="cf77517cf870b1193e6a5416e0abef5d0f6b556060b550c2929f12b9eda77380dd7478c2e284de44f9354b961e246e0ad11c7bb2f76189aedb1dc8250ac7a8d458e012af932a189e055cd7cd48725a93799f429b7cdec5e86263ad5df763a789675b8f12e7df60ac6f1144c7e0a528a8770a0253310f725244b4ad3913cb10dcd43883c62298bd6d2fabfc231c588f49c82ea4f6bec12a", 0x97}, {&(0x7f0000000140)="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", 0xbf0}], 0x10000000000001d1}, 0x0) 02:15:10 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x88, 0x4, &(0x7f0000000000), 0x4) 02:15:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x4c}, 0x1, 0x0, 0x1000000}, 0x0) 02:15:10 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x4020940d, 0x0) 02:15:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000d80), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000e40)={&(0x7f0000000d40), 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x14, r1, 0x109}, 0x14}}, 0x0) 02:15:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 02:15:10 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, 0x0) 02:15:10 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000100ffffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 02:15:10 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, 0x0) 02:15:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x3}, 0x14}}, 0x0) 02:15:10 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f00000000c0), 0x4) 02:15:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280), 0x4) 02:15:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000d80)={'ip_vti0\x00', 0x0}) 02:15:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 02:15:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x3e8, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept$alg(r0, 0x0, 0x0) 02:15:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40), r0) 02:15:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}}], 0x1, 0x0) 02:15:10 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)) 02:15:11 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x894c, 0x0) 02:15:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000001280)=0xff) 02:15:11 executing program 5: socket(0x37, 0x0, 0x0) 02:15:11 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x1600bd74, 0x0, 0x0) 02:15:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8917, &(0x7f00000000c0)={'bond0\x00', 0x0}) 02:15:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000004b00)=@bloom_filter={0x1e, 0x0, 0x7, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) 02:15:11 executing program 4: socketpair(0x2, 0xa, 0x10001, &(0x7f0000000040)) 02:15:11 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) 02:15:11 executing program 0: unshare(0x66000800) 02:15:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x4c}}, 0x0) 02:15:11 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 02:15:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000f00)) 02:15:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890c, 0x0) 02:15:11 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x1, 0x0) 02:15:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x40b, 0x4) 02:15:11 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x1000000) 02:15:11 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000200)=@fragment, 0x8) 02:15:11 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="85000000bd000000852000ff"], &(0x7f0000000100)='GPL\x00', 0x1, 0xf6, &(0x7f0000000140)=""/246, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:11 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x30, 0x0, 0x0) 02:15:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000021c0)={&(0x7f00000023c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x62, 0x2}]}}, &(0x7f00000020c0)=""/194, 0x2a, 0xc2, 0x1}, 0x20) 02:15:11 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0), 0x4) 02:15:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000004b00)=@bloom_filter={0x1e, 0x0, 0x7, 0x5}, 0x48) 02:15:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001100)="03cf3a6cbd450c2231", 0x9) 02:15:11 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f00000000c0), 0x4) 02:15:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'gre0\x00', 0x0}) 02:15:11 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0), 0x4) 02:15:11 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) 02:15:11 executing program 4: r0 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)={0x10}, 0x10}], 0x1}, 0x0) 02:15:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 02:15:11 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 02:15:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x6bf, &(0x7f00000004c0), 0x4) 02:15:11 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f0000000280)) 02:15:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000500)) 02:15:11 executing program 4: socket$inet(0x2, 0xa, 0xfa) 02:15:11 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000000c0)=0x4000000, 0x4) 02:15:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xc, &(0x7f0000000180)=0x1, 0x4) 02:15:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891e, &(0x7f00000003c0)) 02:15:11 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs={0x1, 0x0, 0x8}, 0x6e) 02:15:11 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}, 0x81) 02:15:11 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) 02:15:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f00000000c0)="c0", 0x1, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x20002002}) 02:15:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001100)="03", 0x1) 02:15:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000004b00)=@bloom_filter={0x1e, 0x0, 0x7, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) 02:15:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 02:15:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000400)={{0x0, 0x53d}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, &(0x7f00000003c0)) 02:15:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/187, 0x29, 0xbb, 0x1}, 0x20) 02:15:12 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="85000000bd0000008520020005"], &(0x7f0000000100)='GPL\x00', 0x1, 0xf6, &(0x7f0000000140)=""/246, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 02:15:12 executing program 5: r0 = socket(0x10, 0x2, 0x4) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 02:15:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010021"], 0x0, 0x15e}, 0x20) 02:15:12 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) pipe(&(0x7f00000001c0)) 02:15:12 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0xffffffffffffff30) 02:15:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000)=0x7, 0x4) 02:15:12 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x40049409, 0x0) 02:15:12 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8941, 0x0) 02:15:12 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f00000000c0), 0x4) 02:15:12 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={0x0}, 0x10) 02:15:12 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002400)={@map}, 0x10) 02:15:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) 02:15:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 02:15:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000d80), r0) 02:15:12 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00000000c0), 0x4) 02:15:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000d40)=ANY=[], 0x60) 02:15:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x6, 0x11, 0x301}, 0x14}}, 0x0) 02:15:12 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0xb, &(0x7f0000000000), 0x4) 02:15:12 executing program 2: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) 02:15:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4, 0x6}]}]}}, &(0x7f0000000380)=""/176, 0x32, 0xb0, 0x1}, 0x20) 02:15:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000000)='T', 0x1}, {&(0x7f0000000080)="cf", 0x1}, {&(0x7f0000000140)='S', 0x1}], 0x3}, 0x0) 02:15:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xc}]}]}}, &(0x7f0000000100)=""/187, 0x2e, 0xbb, 0x1}, 0x20) 02:15:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 02:15:12 executing program 4: socket$inet(0x2, 0x0, 0x1b8) 02:15:12 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffe7f) 02:15:12 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x1, 0x4) 02:15:12 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x1b, 0x0, 0x0) 02:15:12 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@map, 0xffffffffffffffff, 0x1b}, 0x10) 02:15:12 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) 02:15:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 02:15:12 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000500)) 02:15:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 02:15:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0xa, &(0x7f00000004c0), 0x4) 02:15:12 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 02:15:12 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0xc0189436, 0x0) 02:15:12 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x0) 02:15:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001100)={0x14, 0x2, 0x1, 0x101, 0x0, 0x0, {0x0, 0x9}}, 0x14}}, 0x0) 02:15:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000000)="54531f4c3c0cdbffe0da894bd26e3775f773d5bc7634e9de8fa1070263eaf12c642170588136537fac93c26fa7ffe9534d6abc524d29d2d7e58d9335891ad73778af844420d45762d566218079f5d9addc855ba0c9476be0a1377c7b44fff2141a4c09f72a79024af033f855ab77ec40034455195ca028ae59d5", 0x7a}, {&(0x7f0000000080)="cf77517cf870b1193e6a5416e0abef5d0f6b556060b550c2929f12b9eda77380dd7478c2e284de44f9354b961e246e0ad11c7bb2f76189aedb1dc8250ac7a8d458e012af932a189e055cd7cd48725a93799f429b7cdec5e86263ad5df763a789675b8f12e7df60ac6f1144c7e0a528a8770a0253310f725244b4ad3913cb10dcd43883c62298bd6d2fabfc231c588f49c82ea4f6bec12a", 0x97}, {&(0x7f0000000140)="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", 0x1000}], 0x3}, 0x40004) 02:15:12 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x1600bd7a, &(0x7f00000000c0), 0x4) 02:15:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'team_slave_0\x00', &(0x7f00000002c0)=@ethtool_stats}) 02:15:12 executing program 1: socketpair(0x1, 0x0, 0x100, &(0x7f0000000000)) 02:15:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 02:15:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0xfffffffffffffffc) 02:15:12 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000100)=@raw=[@initr0, @func, @map_idx_val, @initr0], &(0x7f0000000180)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000001c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x5, &(0x7f0000000180)=0x1, 0x4) 02:15:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x8940, 0x0) 02:15:13 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8904, 0x0) 02:15:13 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)={0x3000000c}) 02:15:13 executing program 3: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 02:15:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8927, &(0x7f00000003c0)) 02:15:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x40, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 02:15:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, 0xffffffffffffffff, 0x0) 02:15:13 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x40, 0x0, 0x0) 02:15:13 executing program 1: socket(0x11, 0x0, 0x1) 02:15:13 executing program 3: setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000004c0), 0xa5fb4d648855d2c1) 02:15:13 executing program 4: pipe(&(0x7f00000001c0)) syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) 02:15:13 executing program 2: r0 = socket(0x10, 0x3, 0x8) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000000)="54531f4c3c0cdbffe0da894bd26e3775f773d5bc7634e9de8fa1070263eaf12c642170588136537fac93c26fa7ffe9534d6abc524d29d2d7e58d9335891ad73778af844420d45762d566218079f5d9addc855ba0c9476be0a1377c7b44fff2141a4c09f72a79024af033f855ab77ec40034455195ca028ae59d5", 0x7a}, {&(0x7f0000000080)="cf77517cf870b1193e6a5416e0abef5d0f6b556060b550c2929f12b9eda77380dd7478c2e284de44f9354b961e246e0ad11c7bb2f76189aedb1dc8250ac7a8d458e012af932a189e055cd7cd48725a93799f429b7cdec5e86263ad5df763a789675b8f12e7df60ac6f1144c7e0a528a8770a0253310f725244b4ad3913cb10dcd43883c62298bd6d2fabfc231c588f49c82ea4f6bec12a", 0x97}, {&(0x7f0000000140)="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", 0xbf0}], 0x3}, 0x0) 02:15:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) 02:15:13 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'macvtap0\x00', &(0x7f0000000000)=@ethtool_eee={0x44}}) 02:15:13 executing program 3: bpf$BPF_TASK_FD_QUERY(0xe, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1000000, 0x0, 0x0}, 0x30) 02:15:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000100)=""/187, 0x26, 0xbb, 0x1}, 0x20) 02:15:13 executing program 4: bpf$BPF_TASK_FD_QUERY(0x7, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x18, 0x0, 0x0}, 0x30) 02:15:13 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000000c0), 0x4) 02:15:13 executing program 2: socketpair(0xa, 0x3, 0x9, &(0x7f0000000340)) 02:15:13 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000001bc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}], 0x1, 0x0) 02:15:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 02:15:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, &(0x7f00000003c0)) 02:15:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x8, 0x4) 02:15:13 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 02:15:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 02:15:13 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0xc01047d0, 0x0) 02:15:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x9, &(0x7f0000000180)=0x1, 0x4) 02:15:13 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0xc0045878, 0x0) 02:15:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) 02:15:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x3, &(0x7f00000004c0), 0x4) 02:15:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x3, 0x1, 0x301, 0x0, 0x0, {0x3}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 02:15:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x10, &(0x7f00000004c0), 0x4) 02:15:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x48) 02:15:13 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 02:15:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x15, &(0x7f00000004c0), 0x4) 02:15:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000000)="54531f4c3c0cdbffe0da894bd26e3775", 0x10}, {0x0}], 0x2}, 0x0) 02:15:13 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0xffffffff, 0x0, 0x0) 02:15:13 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, 0x0) 02:15:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) 02:15:13 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000000c0)=0x1000000, 0x4) 02:15:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000001100)=ANY=[], &(0x7f0000001280)=0xff) 02:15:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000000)="54531f4c3c0cdbffe0da894bd26e3775f773d5bc7634e9de8fa1070263eaf12c642170588136537fac93c26fa7ffe9534d6abc524d29d2d7e58d9335891ad73778af844420d45762d566218079f5d9addc855ba0c9476be0a1377c7b44fff2141a4c09f72a79024af033f855ab77ec40034455195ca028ae59d5", 0x7a}, {&(0x7f0000000080)="cf77517cf870b1193e6a5416e0abef5d0f6b556060b550c2929f12b9eda77380dd7478c2e284de44f9354b961e246e0ad11c7bb2f76189aedb1dc8250ac7a8d458e012af932a189e055cd7cd48725a93799f429b7cdec5e86263ad5df763a789675b8f12e7df60ac6f1144c7e0a528a8770a0253310f725244b4ad3913cb10dcd43883c62298bd6d2fabfc231c588f49c82ea4f6bec12a", 0x97}, {&(0x7f0000000140)="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", 0xbf0}], 0x3, 0x0, 0x95110000}, 0x0) 02:15:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x3, 0x4) 02:15:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000100), 0x10) sendto(r1, &(0x7f00000000c0)="c0", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x40000222) 02:15:13 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000001bc0), 0x1, 0x0) pipe(&(0x7f0000000080)) 02:15:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6cb, &(0x7f0000000180)=0x1, 0x4) 02:15:13 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) socket$inet(0x2, 0xa, 0x0) pipe(&(0x7f0000000000)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x50}, 0x0) 02:15:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000100)=""/187, 0x2a, 0xbb, 0x1}, 0x20) 02:15:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0, 0xffffffffffffff55}}, 0x0) 02:15:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f00000003c0)) 02:15:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, 0x0) 02:15:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) sendto(r1, &(0x7f0000000280)='\x00', 0x1, 0x0, 0x0, 0x0) 02:15:14 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x0) 02:15:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000080)) 02:15:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x7}]}]}}, &(0x7f0000000380)=""/176, 0x32, 0xb0, 0x1}, 0x20) 02:15:14 executing program 2: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000240)=0xffffffffffffffff, 0x4) 02:15:14 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000000c0), 0x4) 02:15:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000d80)={0x0, 0xfe4a, 0x0}, 0x20008810) 02:15:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000d40)=@can, 0x80) 02:15:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x13, &(0x7f00000004c0), 0x4) 02:15:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000480)) 02:15:14 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, &(0x7f00000002c0)=0xfffffffffffffff9, r0, 0x0, 0x200000000000000, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000040)=0x7, 0x4) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x8000002}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00f9ff0d010200ea000000b0"], 0x140}}, 0x0) mmap(&(0x7f0000550000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546092d00006e75436914ab717528ee4b7a9beaf908d11137c11907064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x600000) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 02:15:14 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0), 0x4) 02:15:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0xb, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:15:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1b, 0x0, 0x0, 0xc}, 0x48) 02:15:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x0, @empty}}) 02:15:14 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}}], 0x1, 0x0) 02:15:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0xc020660b, 0x0) 02:15:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2}}) 02:15:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000000040)=ANY=[], 0x2198}}, 0x0) 02:15:14 executing program 4: socketpair(0x25, 0x3, 0x9, &(0x7f00000001c0)) 02:15:14 executing program 0: pipe(&(0x7f0000000140)) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 02:15:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) [ 844.108197][T30530] netlink: 241 bytes leftover after parsing attributes in process `syz-executor.5'. 02:15:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 02:15:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x3, 0x7, 0x1381, 0x5, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x700, 0x40, 0x7, 0x1}}) 02:15:15 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000680)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 02:15:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000004b00)=@bloom_filter={0x1e, 0x0, 0x7, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 02:15:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}}, 0x80) 02:15:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000d40)) 02:15:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8924, &(0x7f00000003c0)) 02:15:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003540)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x1fe) 02:15:15 executing program 0: bpf$BPF_TASK_FD_QUERY(0x6, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1000000, 0x1000000, 0x0}, 0x30) 02:15:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0xb}, 0x48) 02:15:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6ca, &(0x7f0000000180)=0x1, 0x4) 02:15:16 executing program 5: syz_genetlink_get_family_id$fou(&(0x7f0000001e80), 0xffffffffffffffff) 02:15:16 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x0) 02:15:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x6c2, &(0x7f00000004c0), 0x4) 02:15:16 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000000c0), 0x4) 02:15:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0xf4240, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:16 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8982, 0x0) 02:15:16 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x4) 02:15:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x4, &(0x7f00000004c0)=0x7, 0x4) 02:15:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0xfffffffffffffffe}], 0x1}, 0x0) 02:15:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0/file0\x00'}, 0x6e) 02:15:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 02:15:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 02:15:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000780)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1]}, 0x18) 02:15:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000000)="0f0000003c0cdbffe0da894bd26e3775", 0x10}], 0x1}, 0x0) 02:15:16 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 02:15:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@nl=@proc, 0x80) 02:15:16 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000000c0), 0x4) 02:15:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:16 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@cb_func], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:15:16 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000000c0), 0x4) 02:15:16 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00000000c0), 0x4) 02:15:16 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x3) 02:15:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 02:15:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000400)="d481986db96afd82647a254a1fc4", 0x0}, 0x20) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, &(0x7f00000003c0)) 02:15:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0xd, 0x6, 0x301}, 0x14}}, 0x0) 02:15:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:15:16 executing program 0: sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="88030000150000032dbd7000fb"], 0x388}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, &(0x7f00000003c0)) 02:15:16 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000000c0)=0x78da, 0x4) 02:15:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) 02:15:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:15:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x3e9, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:16 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x400) 02:15:16 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000000c0), 0x4) 02:15:16 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) recvfrom$inet6(r0, 0x0, 0x0, 0x163, 0x0, 0x0) 02:15:16 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 02:15:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000000)="54531f4c3c0cdbffe0da894bd26e37", 0xf}, {0x0}, {&(0x7f0000000140)='S', 0x1}], 0x3}, 0x0) 02:15:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000000440)) 02:15:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x101, 0x0, 0x40}, 0x10) 02:15:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup2(r2, r1) r4 = dup2(r3, r0) sendmsg$inet_sctp(r4, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x400}}], 0x1c}, 0x0) 02:15:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@authinfo={0x10}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x0, 0x0, 0x0, r3}}], 0x2c}, 0x109) 02:15:17 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 02:15:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@dstaddrv4={0x10}], 0x10}, 0x0) 02:15:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000001a80)="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", 0x597}], 0x1}, 0x0) shutdown(r0, 0x1) 02:15:17 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e00010203010902240001000000000904000002ca74360009050303"], &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 02:15:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) close(r1) socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000500), &(0x7f00000005c0)=0x88) 02:15:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x200, 0x0, 0x0, r3}}], 0x1c}, 0x0) 02:15:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="91", 0x1}], 0x1, &(0x7f0000000800)=[@sndrcv={0x2c}], 0x2c}, 0x0) 02:15:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@sndinfo={0x1c, 0x84, 0x4, {0xfbff, 0x0, 0x0, 0x0, r3}}], 0x1c}, 0x0) 02:15:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000006000)=@in6={0x1c, 0x1c}, 0x1c) 02:15:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 02:15:17 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af3010004000000000000000000000009", 0x39, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 02:15:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r2, 0x4068aea3, &(0x7f0000000000)={0xbe, 0x0, 0x1}) 02:15:18 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8c855) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) ioprio_set$pid(0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 846.834611][T30688] loop5: detected capacity change from 0 to 4096 [ 846.862395][ T2967] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 846.886354][ T2967] Buffer I/O error on dev loop5, logical block 0, async page read [ 846.894953][ T3686] usb 1-1: new high-speed USB device number 15 using dummy_hcd 02:15:18 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e00010203010902240001000000000904000002ca743600090503032000ff000009058402"], &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$char_usb(r0, 0x0, 0x0) [ 846.935732][ T2967] loop5: unable to read partition table [ 846.985281][T30688] EXT4-fs error (device loop5): ext4_ext_check_inode:497: inode #2: comm syz-executor.5: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 847.037944][T30688] EXT4-fs (loop5): get root inode failed [ 847.043821][T30688] EXT4-fs (loop5): mount failed 02:15:18 executing program 5: syz_mount_image$jfs(&(0x7f0000007d80), &(0x7f0000007dc0)='./file0\x00', 0x0, 0x1, &(0x7f0000009100)=[{&(0x7f0000007e00)="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", 0x1ff, 0x1}], 0x0, &(0x7f000000b200)={[{@gid}]}) [ 847.177409][ T3686] usb 1-1: Using ep0 maxpacket: 8 [ 847.254482][T30703] loop5: detected capacity change from 0 to 1 [ 847.317690][ T3686] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 847.336505][T30703] Dev loop5: unable to read RDB block 1 [ 847.347225][T13954] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 847.356455][ T3686] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 847.373749][T30703] loop5: unable to read partition table [ 847.400832][T30703] loop5: partition table beyond EOD, truncated [ 847.404245][ T3686] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 847.427742][ T3686] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 847.466322][T10880] udevd[10880]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 847.478562][T30703] Mount JFS Failure: -5 [ 847.540111][T30703] jfs_mount failed w/return code = -5 [ 847.617200][T13954] usb 4-1: Using ep0 maxpacket: 8 [ 847.747334][T13954] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 847.767270][ T3686] usb 1-1: string descriptor 0 read error: -22 [ 847.774200][ T3686] usb 1-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice= 0.6e [ 847.785257][T13954] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 847.795542][ T3686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 847.805402][T13954] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x84 has invalid maxpacket 0 [ 847.819714][ T3686] usb 1-1: config 0 descriptor?? [ 847.879034][ T3686] adutux 1-1:0.0: interrupt endpoints not found [ 848.083977][ T9423] usb 1-1: USB disconnect, device number 15 [ 848.097723][T13954] usb 4-1: string descriptor 0 read error: -22 [ 848.108729][T13954] usb 4-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice= 0.6e [ 848.120089][T13954] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 848.134138][T13954] usb 4-1: config 0 descriptor?? [ 848.179259][T13954] adutux 4-1:0.0: interrupt endpoints not found [ 848.435034][ T9423] usb 4-1: USB disconnect, device number 26 02:15:19 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e00010203010902240001000000000904000002ca74360009050303"], &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 02:15:19 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000080)=@name, 0x10) 02:15:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X2APIC_API(0xffffffffffffffff, 0x4068aea3, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 02:15:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000003480)='/sys/module/processor', 0x4000, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="b70200000f0d0009bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000d0b68af1de640200000000007502faff07cd02020404000001007d60b70300000d1000006a0a00fe0000000d8500000026000000b70000000004002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1059b5725ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa503b8de7ab9a780001000000000000d4bf20c2bd152d814f01f2cd539e030b0000000000007f4182f32333b08e6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91004cd5817e0b7f005e6ee7a39e2f0b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de3535e7dacf1b13f7e851ec843c2288a2e7ff949a7a48ce18799ee53de177a81ea67a8f84538a9a311c754e5ab59a43f56d2085786e7ec07d78917f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a442bc098f4fcc96623b7c373b0ef04d55b846b094b0d6c7a75a76d445e0dcdf72c7ef97e08512ef5987b6e09a6a7caffff0000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8254479c12f7c84fa5df32b70a80cce69cf30d3d67d84ccf3f9db9b2ff72f3ce0d7ce76fd967d0736690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48eb19767e00b75041739952fe87fde27ce01893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e851250540593e61860b69a521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7f58bde38b44ab13d980c894ed90d9338923789a1edcd8043fe87919088383268324a25df14010c8e1b49b0400e4f6f767ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e4ffac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c703d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9c151cafcc8dc389671c2d08b6e2641500568445b00cee4585af04fa69e0380be0d66649dcf3bf8a9066e596119109ea8b308ff070000aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628ebe757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6c9eb0dcca5303eed6689ea910900785f61278dde47e6672e93a314a5f60e7b682bf0cacde21f6090f4fb311afd7f8b48f3f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf32acfed749d516d014cef5f98126324e202badc1e5c20d69e576a770000000000005addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0c901973cd7c9d197d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe84f483b15f45b9a1d3af087047c568aef1d8559c6146bb93026ebfc0bb5ec10b6290dc757a4903a88fb2c035f9349b59085cf91b8b775152786118a1020000fc19928ccb713ff09e179c308fbe9bc543dcf43f731074d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad10e5e9d26631c2f1db3a2882f6e130a79517a88de7596429a20793e12616aa32b3e720c6521fbe933321adde8ca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec1741ceb39a3ecd9e3c325fcabbab3d12f6a759f7ce11dafa387a8077db8a2230d2014a57bc8dd47741270000008000000000b2eebd5e1626cab984998ff024a240199993433ceb5be20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd11c6320a8d8fc0e78c1aaa152d567f91dd943f62d167fed1b605965a5c2b32d094a461a990000000000000000000000000000000000000000000200000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd85482b43db5d6c2cb6a204d45f88dd4140c8edb598a36e21ad132bf6b88c99c56633b01813fc5cd7d048469a966bbfb300fd772cbadf0cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f84a3bb96253717a177ac091d0f4632f638b09a0307ff31729857f6fb7dac17ed09e6fe9f19e481a3f77cead663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c420b035ff7961484a0f62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409de762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af61e6b052e473ed26b032a070ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dcec76dc591c052feecee18c64c4600a0bc3d4945d4b918865bbf52f732a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4a1b4ea8b5322f78e9f3048351b550c59a634b47981420081ea4da18b9d318fa001ce660b28bbcf3c1a8893d130b26d25e491f478ae4f95f71ea8897b34c55f1678b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9910cba734336703defc13fe1659b157e5d9de7bfb929e715ed1a9a505a04a8d8474482295afbb9de90de2e918522cac2d5b5ac09d1fdc4fd7c6393a684ad7234ecb65d0008000000000000560ad146e8b9e9cd9b050edb1f6735c90a76b1ba4dbdee34d0b6750f25ba7251944ada77665573460056351d009a568c782f4438ecba9bee47f25286300e83bd1853076ad52eac84029335b86e7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801f33e3196b522c836a40b0100d0961533737c57e9b7337b981a99f63f600f90647703f0640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170ccf98ade27e858eb5686ac900000000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc50eddbf01ece3cb8a363ecbeb8198997115d7151f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20666e92ec7254ce7284159057be455d16134d65ce69c4b906b76427224b69750b779d81eb6e37e1db62b1788ff918433787f8026ef5c518113d4841b5ca4dbe8d4afff527513a2efc8403be48e494b3bfeede33b1deefd9d902e8dc868f30161c2cd13621b0a20362181186ff8cf4c8d58d74822f92554287ee157e9f1597c3e2e238f382a91bf48b4de88363c841bd7a8cddae334429ccf45bd3d434d9ecf74634ffc9539010f0d36e672b9d668cc6762c0b25e4a527fb4d184ba84498b1367e4b31faf75f1b3dcecfd80c57015d8cd16171507add2c833865fc1a42780e9d57bb14a6ebea4018d26e18747546fc7a4a619753fd9bea132058eb90f9b80549473eea2fb9bc43d38d8719a1cca094bd933ceef87a3ec0c2ac70d5f843425100950000009e000000000008000018779600b1f2ae5ed34f5b7e77278f7ded9f030000002e050000009f95a59418f612dfa87c654043da1a592fc43c7884ab65d4b34984afe30c67179c4f5a3ba0e491f2b942b754a3c0d5b878c4ad63591c3fc7d3a4d4296d4bab0a88e55ff9c2536654bb2f83e8015fac216119e8ce582698938c9a331a97c087b71ffb4c3a599e08fa0607e50300f7ff00d03bf057b408c86a1165bd9a1bdbf3dff88c9b2173a75d5fc82dce6d8a3f297231e33588d7cf183109c1118d94a41d48f8efcf193ff26908accba23f1ec1cff64a1b912ededeb080f9a241e07709e6dd6a3a7e18200c9e80b9634e6f0c4d000000000000000000000000000000005e50e77d04fcf8931ad07b38a39957e6b3a3c909000000e9d694e483e848fe0d00ee7c7d6cc30932a9575aa8808d10a4963560250bb4e60e88c726f63662cb143daf4b9ebd0774998a59fbb42dc35f12452cca456a12b7d15cf3ce7ea350e9510e96527cde622998683e65b235c284543ca32436f9e705dff00f08df1115175628a327876deb291480c2dde8a59d1856eed2b502965038af0d56e49e0e2e9cb06b2927b2eec3f42fa0e4d0f2e25104805f386d460e212c27ac7bafe6a0078f8648ff9f1e0257338ae58457fb27b29430cc9ac6a33ea11b88ae8bc95dffa293aa69d6d47f89b28a25a7ec2fce6691549990f93d1f02e1b619813699303b6b1260d5537e85315551adabe00c98bd7aa06e7f00c89f11a410518d181cbfb9bdb9160af19f1fc456b5fc4f099814631024b734c0cd8843c5cb124a21092e6cdd8aa2f4d3f93e92c6d850898890d9449e3f499af92be74ba8ba7928feabbd99d6288dece7513c50b973bab87214415078857d18032ab5adb8d4bf32405cc5f63eba7e60bcd0098fd7957943b3c4cf13de4e049e06ad7ebc236d1088c99d35f40555364ff86cab4542261999bccd3269e51d10900a1c05696b47ff33a159abce6bb1d69193bd01f59f1d3f431b4e0868db623cb8375baa50785b8fcd37ce4c52abe43c1e3368735022e7cc7a9b397b19b32adc91444f519ad33f7f2680e3cf7ecd3cfc67816eb66b1faa78dd8e3f7e233b6048c53813e6b508dfc713583d8ef8f9cfff5cdae59aa7aca654b1740c90eb71ca000000000000000000000000000000000000000000faa53c07b5f590ee4c8bfbd828972bb7bbc8ed7ae23bf3bca7eb378ba0e912b150dde95dafe80ee043a1d640bd60fdfbe4a2d2aa0607b026f78417471e6ea0d1e86b309b29d0dae2d2c9c730ac21cc2a6213596a784a09775f86a9e6d5b6c7b3c5d10177a873edb630fdf9b1e11005a1ce41d04a2ad3f5d25a1595e7609849033d2e86ac682f2f0cde376f50a88a3ab5e83f56e43a07641b82c077fa1479b79e85c71a9c00000000000000078ce7c4ab383dac0325fa7f4ffb201c479265272febf3d529aa3d9ffb08e4dbc8842fbda4d38c4cf584ccf207e5373231fdb1f7888049370800845004e16a26b06b635f740492c303da988ab41b2ac3d9e9074590475678260f205532235444e991d7d63e52aa28964fb727db39091e5efee76e3d61b34d191895b7d49600a3536c7506df587256999d8094e6346eb781c0e212020d89242ac467aa803fa4140093fe17c4d15e3b4dd931b0db633e0162786e43da18a722aed9a3781d6d373598ae96ab34919981681c75d1f823647fed2bd858a86ecf4b5c32d2f63ca6268ed97eb79ff8d3ccb24f111cf6f9179a8cbedaebe04172b3bc54dffa34e065facf9eafdbff22bddc89faff0f9ed96221bcab5a06391cca36a09c92e87047512ea7e8dcf5031c7ab77207fe60443838f2d7b787bbe12e5010daa7b9718be1eea664d1c80000000000008ba8db229ddc3aa4910b84f6767fbc911960819a3d05c56b2be3eeba23869e185b853e6753b33d33ca99e68d396d909dddd5af1b9286790579259aa77dc1acd7b51d176c82ff8e055c2952656434c2cec7b0232056ed4eb779026d789100263ff80493bf1f5c04eb78b941e96b0f02afa789de"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_fuse_handle_req(r2, &(0x7f00000008c0)="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", 0x2000, &(0x7f0000002c00)={&(0x7f0000000280)={0x50, 0x0, 0x91, {0x7, 0x24, 0x73afac34, 0x820500, 0x1, 0x7c, 0x0, 0x1}}, &(0x7f0000000100)={0x18, 0x0, 0x5, {0xf}}, 0x0, &(0x7f0000000380)={0x18, 0xfffffffffffffffe, 0x8, {0x40}}, &(0x7f0000000400)={0x18, 0x0, 0x0, {0x5}}, &(0x7f0000000440)={0x28, 0x0, 0x1, {{0x0, 0x9, 0x2}}}, &(0x7f0000000480)={0x60, 0x0, 0x1, {{0x81, 0x80000000, 0xfc0a5b2, 0x2600000000000000, 0x3098, 0xfffffffa, 0x10000, 0xfffff000}}}, &(0x7f0000000500)={0x18, 0x0, 0x6, {0x47f}}, &(0x7f0000000540)={0x1b, 0x0, 0x5, {'-(,-}:-/#/\x00'}}, &(0x7f0000000600)={0x20, 0x0, 0x8f, {0x0, 0x11}}, &(0x7f0000000640)={0x78, 0x0, 0x6, {0x2, 0x80000000, 0x0, {0x3, 0x9, 0x0, 0x10001, 0x10000, 0x0, 0x5, 0xff, 0x9, 0x0, 0x800}}}, &(0x7f00000006c0)={0x90, 0x0, 0x1, {0x6, 0x1, 0x5, 0x20000, 0x3, 0x6, {0x6, 0x1, 0x0, 0x8, 0x1, 0xffffffff00000001, 0x8, 0x0, 0x100, 0x8000, 0xb10, 0x0, 0x0, 0x2, 0x9}}}, &(0x7f00000028c0)={0xd0, 0x0, 0x8, [{0x4, 0xfffffffffffffffd, 0x4, 0xc8, 'GPL\x00'}, {0x5, 0xa03c, 0x4, 0x0, 'GPL\x00'}, {0x2, 0x37e8, 0x4, 0x7, '\xb0@!['}, {0x0, 0x648b, 0x2, 0xd7, '{!'}, {0x2, 0x0, 0x2, 0x4, '/,'}, {0x0, 0x7, 0x1, 0x8, '\x00'}]}, 0x0, &(0x7f0000002b00)={0xa0, 0x0, 0x7, {{0x3, 0x1, 0x8000000000000000, 0x96a, 0x10000, 0x8, {0x0, 0x461, 0x400, 0x7, 0x0, 0x5, 0x2, 0xb, 0x0, 0x4000, 0x1, 0x0, 0x0, 0x8, 0xfff}}, {0x0, 0x4}}}, &(0x7f0000002bc0)={0x20, 0x0, 0x48, {0x3, 0x4, 0x3, 0x9}}}) 02:15:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_DURATION={0x8}]}, 0x2c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a00f) 02:15:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, ':/\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x48}}, 0x0) 02:15:20 executing program 4: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000100)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) mknodat$null(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x103) 02:15:20 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:20 executing program 2: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$l2tp(&(0x7f0000000780), 0xffffffffffffffff) [ 848.786033][ T27] audit: type=1804 audit(1659579320.017:215): pid=30716 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2581028218/syzkaller.bQNTYp/1351/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 02:15:20 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000640)={0x2020}, 0x2020) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r2) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=%\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000003480)='/sys/module/processor', 0x4000, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_fuse_handle_req(r2, &(0x7f00000008c0)="6fe6fef1269834444a7254821a89f74299874257dd05dba7762d54846550f7d3a63c6cf2625c6077da4d0be630673985d8f0bb45f7544226df8e8c827d561e9e9be355db147146b089cc1448183d0ea0b61ecba26e0f5bccf61c1acee11cd7a1d9e7f6ff28c370848af419df270b34c3851bff180c3ef709b5752ae03ba274498e9b3fb5530c92077794c948a63e765c2cce8ef03df15aeb1b65a7811ed948c743bbd8ab8872a598a0dc1b256e5b4abae9f841042e2a70e5eff5657929098b17772a5886d680c3765f870de1faa717bfc6f881e6e320576ed32a42244c3a30c93bb49c0f834a65d2cd9432b033cf222c778266832945b1abd0b5ce753aca3df950a2fb90fabbf79f61cff6639ac9811a8372622e5f23d57173348ab04c43758e8c038a5c0093a19746440971b4754c58d21c224d304ff81c2b65d66f43ec755cf66d6086b9175a1c393efef92cb148f2bcb6e7f063b3a96ecac57f86013a9cc6cc591cf119713431c86068fdb2cae879ffff414d00bf8ab9b01a3f194075bad300432a25e3ade2b07d3df3d429baac90fb3677a0489bdabbd7727b24ce197efc0cfcd4414ccd9fb670c2b415a75b82f9eaaad2b36d61c8405720590cbb901c5c14178e20a684d2ed79f6b8fde69d0af9fd7b4f23341fe8b5ca63f8717ad2ea849e3c5a886ddd653b713fc44ad8e3cd80ddd0ced677a73fbdbbf77a1df8bcddc7629658164798612e30947d8aa4736869c2e6de7f682e56f5bebca41366dd466d851036fa66f6285c0d50740c98ca871de89e5725cf9a4d828fa5ae4296897f4885920c61a3697e30735d41cc1a955ecdd5d5248bd2565e6ff9054bf6425953b8d8baa70d8997f8f4e01e489a0ff97c364d0fb1f9f6f518ab5f1ce4cd4eaa9e8eb56bf1a3aa61376406bb006f8179fa93c4bb88227a26d4c13e09c0702a4759487451128c118f4b6487ecbb9461ddb9351ad79f4250a89a96d28b9195327efd5ce0e0a9fa77dee5533570ff8018ef54a17814309a5e9e8e8862a4d7f4a05be699953d30a230c6265f4a94ab9eaff12f16522c2d977ac8c980a019c0e32321ab103cb67b57491c40df99d71de8784376c6bfa39b8641b77e5124960ea794308ae0941b6db4ff2ba5b67dcb9d9fba7e9c0d6606f61a1bbd65fc865075c146c893c3d185addb6f346d1b17c156e112b9b6f6caec1536a655144fe541d37b96578faf70d0661e46c9f6c03eef68e6bfc473d62a3be807315f096b286acf94de85870839d76bb28c988d5ff0688d99439a0271aad7b921f3a27d63cadd2a445cf7d6f10025414239d4420eff3c03ec21733a15ff5b41753fbbfd16290772bccefea3868f36c9b8b385da62f63b89435f1af7fd5b222eaaba0197966d748a40f6d2c354e5a23a1348404e0bc6557800af4debe2d00cdd793d0a81fdd2c6b87ab72eed3b13276e79651a7e3943542f683fa61b95bb0e69e9b8115c97fff2e3d879949f8ade4dc4410a14a5f748dc93f4459e29875ce33fa1d3e8e17019753c1771a5023a49c08f64f880f8d73b4b9a4da414497093a05b2482aef2281391df4e9def80188d22035dcf088345e363cc77eeffc151964e50ce4c9dbfb47ce302cfc30631f8e661354ffe5abb17bc9d77675e65a270a791fc3b4dda1a1c059eaa2423c2e38703b7385d8b71d2f0c00ba945dabbc4abc624b0149897433b134a334645752b12d0a669ca0d38afde3571a282b54b34f1964130c0aecc30397fdb09d7eefda8ad684cc5d80bf1669e526ee40bbaf16688106ec4b4391d028d1586c6a34808965f33e298ee08896e09ea8d5a1a5871630713b369be22ffb051c4d4ea61e63d03fc756408e1c79e659207ff73fbc8cd36189f0ee822e0999d079b1fd0344f2c37bec48d866f68fa482b04c513ec08a1bc54677658092cc10099f0fb2fbe6f4f2485260ff7a541c28e8bff307a579114b540bb28a844154d5aa7dbf10b60a778e0566d03034ffaf1533c801983bd4d5f1498ffdd7c500d64564267315ebe30f12973f5546c6b70baf631de5b80bcddd9b9ae7419eddfb2a0c0b83293873f9d696a357c2d42f6dd8f58822a7c30f30ab84b564eb9ae9a2916a3d849040580073d546ec802f3bd583b2c20a10d754c72f06f5385226db87a8854317b7db3400290e266ad52b0fd887c2b01ca1972e816831e95bb7558d8aa06a098115c4a2918fcf7f23edc6b1d44fc62a78d4e18497bde3a5e1ea30ec2e35f35d306914069ce8b211bbad92231632ea4635d14207f823a0e07cba206c37aeaf81af1bd3fcb1af6dcd07cd5f0bd23abfb43ee1f646f658ae4df9390f9afb79e598e7de308f3eb319f948e7f6ab359ba45a2846fe550ffd1003c39aca5d738dc626cb1bc31f5634f9a5d588f4274d0063b918e027f03d27962bd135179ee1a63e309c3bdaa1dab5ef147d17777bce836e5a41cff0b763f5ebb0083ccfb8f939c43d4662d4cf4f93cb032b88308acf4e42e6076c06c64e6a9adfbffc53e4097735731bf4c32980f5578720abd7ff82a4d79143d24c28dfcc73ca88a5d664995ccb83e4cfd5fb85e4296ee3c243f66105ae4d509b3dfff744ced8d336e9c19ea7535e28296250647248ba3abe47c1ab44afd8741ea9dfa5a341332897f8d5c4e65bcbae924b76988189a42ea64910f4de9f3e2a84cd8983c7efdf083e59412bdd4fdc018d8814aac69865a449c71c04e1c30618df1dfd0c122493ea376a24a4cf6c2e1c154a4347c3690c5cabf1b0ed180076631c5a93a961fa401d4b0986e36d19f2c8dbdc1ef52f7ff89cd0af6bbb1a9eee2393d143c32619ead6f7abc8c0a42dec195275fb2ef1fb42804871cf681e7d8c3eee9eb99530dd4b01034d415104b279591d57e9d560f1da2506b31affb8ea5358d3f081072c803ed8cf79d3198eb05aca8c4635ff766fcb9d5cd5343d8ed4fe3bb7df16a70aa99e4a8eabf697cb4332dda0f33e63dc9bbb690272bf5551696d7eff8e298f7b67710c5189df7a3087b7804f52b9f8b3c9bc084397d16d8796786d35c0ccdeca6ae55b7423c3b15ed81043ff275f09433713bcdee03d90e207b8a0e3021fd29e6c7a4fe535f551f83ef37f2cd5aae5ce33d0417c5a70679f15920f5e1d4266f8b3e5b67d18396f8ca9af9247190c43073ef20d7c46ebc1a31158d4cf12d277937d6921ac6baae590a376cc64231006ed1f62c2dda2d15474fe562317b785e84ef5ceed5aa5e54d2e3548a801fde4ee9ed6b2d3f52a9a51c4cdcb59811d85017b9cd30f3ca5a4b12de9768f2375db46e630fd56404b486687e9021abb33aa3beb3677f85d15ce7e01bc2b5100771eaa621dc5168b096b44eab14a9ed47731a8feac4ba7cce68c368ac4755232290f1ee702982ce4411c7441d1db89cc7832766c7e5261eeb8313e290b8b38433146b0f8295ea7af7a84d95f9c38bb81ef2ea3d82c1a5aa6908ed4e4402fe2034366921b58972887a6d139f1c0b31228fc8b5e37015c684a522f66b36ac4344ac4b5d3e0acd28bff8e0d17febac4345fc09cc422e6372066bd72c9117f12d65cd3cd99000921b2e8c8709ca896cc55da512f222b80f99a3cf257a0c0a30a6b7d5aff49515b526aef1b82fd4da4a8550295a756d8eef3fded8c0df77bb79697359002b4716439b3bea850bf500c1d1a607748f160d117f4f2091bec8464025490b6629c272dc6c06a2c8decfb9dfb09ffba1c4f87bd1ec863cc6a7ff7540a67e6be4ca2aad8c1525ad7d63510de1d4942c3203baf15db6796c75aab34ac9c67d00267b8e6380bbf3722f5b0131737330769d8515a9663dd439602501c8279d9aec042fb3f83852ccd55f5d04e41bf2f603cc2e2099c64f8b2571101c1a9510274d2f53f27e31990001bbfa6fd3bd80a0517a3703ec60846afc34f6be00f0eb35bbec9d00b46a30610a44e64c0ca1ff5e87ca65c057a5906e8de1a78dbac05e92b8546fd560bd265f4bd59f6c662a26888bfb1f7fd4711df73287b0f96fd36ef7e0ee8be85dafc6044c95da108c49c55ba0807a621ea85d62f598df162c6c8713d807e2600c3a3e5a7d36d80eaea871a0c16aeb191e61b11765f79ac123435fd07e4a8ab263a9113e2fe2e2f3db2ad8b756bcfb83f7dd80e07ff98f41e976d40cf2e0a167cac7c1ba2ef2de29436c7579b7a3e42ef6e3068d505a0f77c3e7847aa26044a7f1faceee6bedaed0167214e40e06941a78b3b4203498c70a4b3a3e1487f5ba9e4a1b95939dedb62d39d331d7aa75961bd8a44f8584149e8b278642b3b4bc8ab999d7da7b1349caf0818ba90928a52a20c259149a6af8932a4e0bc23395f1ec1a4aca2d0bdba180c498ebe2ee5b6d37e0eb2641cb814141d519a96ed3d3e8392a4dfc3016d803069ca6b2196a00ad31b94bd0b532db7826f202baaf93977a107af43ad7eae9ff636882f1ca2d26cb2a9b6fa5dd0d80f842e23f545f4650b60000cf440fa2d095cb750ca993892af3b819a1a387e9ff0f599e6c459d31b8810411c692196a658aee9003ba1cdb8181f7ae784a16e24bedbb246969b581e0e165570a63e9a9552e29c8567486801c6758c078de800bb512ed2411bcf080c9d83041a68ed8629e98e9d4ec20cf6b468ab0acfb0095010948a100f7005031fe2504f99c9398c2b4df15cfff9bb7b8513ad1331fd7ab14dc394b92171f26950e575923591426e9f9c8fc78464001c5ffc31185e09956537decbd9b59a813301eaf60b511852742877bb114929949bf4d0bec268ad1672d4acec1078d92e8d5579eaee5237c31c077c2c533930118365efc3b681f85a865cb918c1d29e184828195a18a58960429e31f64a80d65ddeb427035d471ec3b412a818f3b487aa07478b5db15c867a7d47eda1fe6e732a03eb232e423ba23f40e0344a11afc8bcef5e263e203e9b6a4931824fb69ccdb0a77eccbfb83b8bc7a4fa0f0f04c0cb64405caa619bc69891cb0ed9806c84eea74463cc55b281f276e585b2ddad34ac02cc14be7f17a73bcbbc3f4e771e56c6d7908d4e354fbdca320e81cc357d9b78316591896e1c32eeec616018b0961052b04359ba371d1d60d355b82c0d247b2855588bbba615ca1752df341331af76f8b7fbda6b5cb385a610aab572507d89bd44dfe7cd8c486fe654d7b7715be4393369c107b82be703f38179cb80aed133e5535ae284a1785324d9084064c5624090ccfdff0b8758cb19961856a25f57d517b38b1d47c9a83d1a2031444301d35ee62e4a122a96f27e57e9a834da4cc22a196c538b8c2acd95d920ede0e66ad230cc6b8f4c00cff51a9c7c4258b5a073abe2c225b2deccbcac8c85f4ae46b65fcf6a0406ef882bfba5ff0731cbf4736730eec1c2cc841d722ba3892d4e349bddd8d679bad4343966ac4899f06b1b00bdb4f22ee59e93a3a5f5fc64c7617458cae4d3e0432c071565aa1aff97b29efaf1b1ef5accd0ecbe51860af70d3f36b95be6882f09b136b665d5c3677363ce23311f7c0bc7ee3abaf67ccf323be8b6cf50674528c9f394d0ce45da9792ab4c2a8d563b9cbaa68d4a5178565211164b58333543f1b35713ad0f71f88a00e71c4e8b0cc1c3cee8f506e8711d9dbe8011b3988179b3b86bcc1a2245538cf4ee20638abc7d7373c3fd08f93a4173e114512d76023bacd2435f32acc5e05f7d9709a84d60490493a8a619757e7adf0a844f002149f9c1864cb63c13cb7040a89cb73a7ae779614b924d498882207c4f1f6df2e1ea5af2ace5eac649146af4795198464ba685c5d7e1125467f21691db72aad1ad8b65999db24e4bdf31cda16ec66089299659143ced8da2ebfe4be5fe7142fb7fe05923ce8936af40440ce07cb01ce3ee07f95433c8304e5da1a18fa6c1eadc8a07e71c8916138a68c0beddc3f82e246ac8a8aaca5351a103ad223c07bb5bd24ad0167ef674edaa67c25bac0a3d137fc35b8a9c8d6efd396726d4c7ce2418bbb583b4cdae2a35a89c9e91b84320d09f4d55d659ab75e8147a08aa2b34663a14acbe263e7b2befe41cecbbbb3f71b322516b65968f56e4c795d19ef8afe26c6be8de3d47039f300ed48f049335bcd3a6e548fd84eece065e692deba184ebae9a996105b37366293fc7d06bc8a1295c301cfb56be7e3900b86c124548e55fcc7a7708121501d8b1077f046e58ea81131e7d905d9b4c6c7f0af86bc7b25fa58cc058839a5003c5198958db057da1e2f4aa3c6ea21bf042a6a8cae3dd2a2ea15bfabcc481b43877f196faa63b91eac1d298917c26dcbb2cb9c9705525763f3850e9093ea8ebc6d178b74b2e9cc9fea6a64d842a2ad35fd3333f2062b958eb40f67f665b7a845db415630f3a8e583b8c5759db318f7cbbe8d52c255bc0cda109f030f6827ea04d3056b65a44a03cd67090b76ad85ae0e50876416c633edcc17ac9f667a56d18eda2f3f4499e5bafdfbc20f778baa1fc2ff8a6288ff21cc32357607c285f0cb5e0aae838a3bcaad08fa55f295706d48987707f126a09544cdd0246d242589838f1cd7bbd7e5c61c2efeef809dac01ca5cdb7f22685f9e378ed399144587751d3d7f2a892c668ac605f16d007a7c1f4e5f2511e920b7947548d1fe5d69487515ef1eb18efcd25e8468bc6f7a791428a59954acc699901381704959370240705c48f097898fb3df6944cafc18a8f6252e5c9547454b597049b3b31a2263ddd5de96c867273833d533618f824e4875fafbe4c8e027304b0ba351a1668d151c24e0892cf634decd42984c5cf3e6af99f2d49039ee15a538c80b7e82252eb8781574155c2a2ee03c81f4919e4ea9d41e231ea87eaec6b1b2e6629c3f877e67b2d884026659142c711ba6ff403e6bdc20ea8b82bd8cf52314de7ef46b9b9fbd77d455fb567648c0f25c483ce9024a84da7ef278fe695118f1d4511a55c5ae0e808171044fdb6c6a58a8d1925b0d0768d55fc30a1de5101b0a21a215bfda16968bd75785c1b80e6727741f87de95ff2d1fb45df97f29374f2027edda658317eafa3679c2256523b6e076a129827b40100819252310e0460f4c2f05639d9601a0e19b266bae2edcd3fbb04b67e2febde84dff94e3c033f4d67505781d774e2e1b90903d8264e24fd194042a4f6fcbf0a4d889ef9254c88d3a3125a68cd16b84799a27af41a7c563c78f0467f6e9e7fe715a264b7149901d340cd20fa8a106440e8cc769fae9d4deb95a97691b61b424317faaa34290b91b69e97df5b69f434dd4030aef5f8728f29a6e18abe5fe77124d4225e2a583bb8c0ef4df295fe88869c4daac0dcca83eadeafeabd24cdd643d3ab8a044718fb1636c8c25db070962d08d58a1beceb8a0704ce6b8299d6ab1708703d470cf8cb3dfaffc6c42efab4cb924b7a2447ad03a011c163c55eccae621c3ecc592544147ce8254170475c396c1c8862656a44d9a0cad991234f6d19d117dc030fb4b7c984f946870f91c654067065e63eeb3944e2fc734fa6e348df1c84344352a922f2a7cdfe4157473a9a6ce301535d2df2add58411a9a697088e9137a9fc9844489ed11bc38d8b81b100b4adc4639bc14d970c8500a3f339f2bef4eba0888ac32da11052ac4fee90b81efca40566033d039c598e9ac81c952aa85f2e7c6d89a294d9dce2a627a962e0b2c2f8b62b63b3fd0b19bc990e870c7ae915d88e8f8548b7a6eef5fd0604811d35ccbef133da3aacba3ded48732241b45753ff078e4237b5aaec4852a65ad95390a6fe75b59d0c745d474d10b45a82cf2f5d093a3a91b43e32252f2f16757aab178f4a2455dc9e230aeb2262b26aa6082cafe97284a31748a5eb517ce3c27f3d1e7339d5518b5bc048b00760987f7d8b2656d87babc5c6eddcc9e50ee22d4d3b8a4dcc379bdf84ff853e05c55863ff6eee9b7d64a3a58e2c070eda4701ffe0707898af516c534337265c00c6c83409a19cdf498dbdb1c7d47cd473e56825daaee590bde4b460b101429e2992eee4e58d67194a2ca46f38898c6ffca0e520e9bbe2efe8d0f761941eeb1655d2fca708015099d8ab1ae2884cfede6a79ba09111cef3a0ea4f52f23e6059284af73a7baac5f78d4b99b6803364e70dc7527de9c35f934942fa6743aba34d48339dd64bac0c4b57b10c3efe5382d2e368b034a590b55bbaaa3fb076c381910c519ec4b4350fefb3ac4289cf5994941a3e4c062db3c252585738e618e914faaa9cd0f7d992a5416f3771c5e74270e33afce24c77a3246b8a2529ff362da8dee9b48c430e9eb9d968c8880c123a97c6d635745afc028dafb23efda0dfa67dcd1d86b6a415cfa418064b261110b1cbc2fa287d669fa6db81d352fbc98fb0cc76947c38c4b6ea9cb79c4f1375d93a3b9009c7aea362f7ffa5a2a9d89c261d65f0081a6578c39784d2a99e5694baa22eff6d9d36e7e5818b60e5e4c36ec202f5983df0e7cf3fbd011caea973fc84cd4f6583ec49e145fd998f38e4abcd86b9f9fcd0ba491ccf9349527b0f1b949091497277abad340456d93bd7ba68487ece041e9b735121fc532213e3a3a3943cf03271f1ddb1e6d58791dadec6eae6339afc7268a271712272280243d03b5b627397d87fd4027e8d129c1528cb90418c2d17e4b545428a786999f5fe2dce44421a4ffbd1db1ce4eec017ae7bad2652ee42e849ed015b1eba7ecd8b47db882e156a0433e5ebc2de98e6b7d8b55b63dbce153ccb3804b0753e510b49088e0e58376c7d6ac7839e0c986e8f787a160d0cc4d18d1ced5f4eed9a50e1b77cece4317fe68d52957839637fca200fc8bf638bc72d08ef0cda207682ff4e7ff8c0c0dfec09d03cd69472447a2e160cfaf9ef7e0d99f731feb2db973a1c6f2d32032a9e551f80f8c6df0c57b78ec248df8a8634d67f42aecfa7751eb4195f76c6896891cc4ebceac53714e333ca47c2fe33f596d29c4a5abbe8182d909b7f1f26787d6a1a97810939bb1f5a34810671453d387f0706c0e00c1daa4d2a995ef4c7350a8f950e00fb4d667ae71b2ec454a03edd4508c3ab5c4c709fd019fdafca5bbe36f5ab83d60388390888d27dd125e37fc1a1172964afcfb5e39c703e27260f27214b1e3ff876c81a50271963bd966e318e4586e04a661f54c6acaa5248f74003221f465b97635161b94aef270093f5798dc4d7fcb3abd94c1c4e3224e2275aeed0743c93ef03188a40c01c5d8022d2f4894f90b88065b80e58292e16e5b25c0e6ec8b8482900f9ad553d8e39c211d70ba050bbbb1088122b58cfee3c606be6361e40d7057faf4b058e5b9f4079455b89f72b94c1e6f9daac0653a034e7f56c712f79632101cd4705ca5e2b292bb803d1450323139451c382d7efee7dd3818160d2c8105078388bba51afa304d535af307d885e992c9c6f9e87773a3e41a8f743d21a353b359d3afe567457aad88d9045a46a8fa8f53fa6f9aa2bfbfb7f14f51fda2415af02e484d23470ae0d5350f2a068ad783623adbc0aa5c890b258bcc33d76d05fd6dc1c423b38b56cc100c4a5665611622ea58565ad8074c9bcb3476e7ea7a22edc2f98979c2bb535eafc9883bdca9f89795e2807c8007e1228a688b1e04dc1bb0e2347e8561bf198bd8e60c8691a339a46651760479aef8e70f03efdbc3c2036490ea5004c8fd89a0f4b282a4ac1e66ee0f58c896c7c115aeebf72051c69e33464fdbd8e4df18081b641e2ef5cef3c125a53007f229c047b9a575ebb2e709b23a30c5a31d0da8f7db0c6b30c0894a94852ff47e000d806c8037a9bbe18c14ad61a84f2d38382ba42820140dbecd9a5b68095f186522ce70fd7cafe060db0bf0210b22ffbc654dfad026dc4522e9fe22ad68f0e022f1f5f0a0c021a86fc30fdbc7831711337f1c1f75506f8faa1827e940b33298ce10b52b21b8c5c82dc5b019439322dbf6e3652f19ae297c6301fbfcb938bff4e7b389bf35d110cbfa408e8de82f0274357ef19e2cfbe14ba3f25d3a10675429baf02c544e0b5ce63eb89618f32aab7791a918a178f04e6b88b80131deaf5e7f21d9bc2fc7d37a517fbbefe795ee30d16ca2d996eda1191668f6bf99cb4c9b5cbe6761f9667699df05e25a8853c5b4caed5602b3d3dab2f695b7e2b56332c1f8689a0c8cbde1cace92b496caec8024b4d6f5c78464249d624b643550bbd145f9fdad722ef29786db10a663dc7b84dddf650b057113b8fcdd04b11d3d2966276b1d2b5425d8083ef2424f6af32a20e1ac853dec363df42b14a03848e97e914a0109bae2cff39fdfd3bcdbbb8b9c9a86d27e35563fd8ba81ca12746ebaa8a78d8276a9a314d70afd7b6a155356fce780fd183ebe7a946ad03ac2852811e0230ac32e82080cc3a8b8252301085aa7d23b77dd4646e8744a45b35b9fceb8f34b71064f98e5a47cad773645f2daef04d838c841dd2d0acf815ba62e19a4877d886ead517493fc11563c372b4502707bffcb20ce6d80edd24c732070b91bfeeea54bb9348c5ee9b2e7ba9eba57bb57564d92c6b16613ad8160747f6aa11b74ca3548bb7c980b66705b44ff28e9a77ba097aa2ac905a59d9300b67c9a04778971ab9cdff92542bf168994afb40e73477dff193468c6233f3233490f7b9ce3f0132eaef1ba159a6c7de7b01c90c4d5ba91cdbe8249256f0af0179d8ea157271384fba2fc054ca653ac789ae2951e649fc5cb9749e7b494733ba35020555847f0bffdc7a3ef1e2f6f4ab6133ffdd260efa507344e324aa17d6d2328623d4afa491dda6af988926178a13a1273791bb9125c262777e9a4b7ff529619da4841ff9427c4cd108bdb9c62ebd04d55f6bc979ca6700c941c5302b0f80291d039888f22d7d0297610fac1cee93f32b1e906c20f199a2cdd525d3dc7da01434346bb998a06a4ccb4906d85eb80fbb1e42b5a98b162fb06b56e462ef9179971bde5e87362c83bf468922b0f1c043cefcc5ee49cdb5f36767a360be92699d9702a67a6c3e68a3fe781de7542d1210d01dbb40257d07047d385e781a9fe910b5a0b70d615919bd7b7bc2fbb5451a276f2ae35052392a862cb07f70abdba0c9955afa3b25b9df5fd26b4754bea7c8b7aa5927fc05b7221a1aa5ce1cb446d6375cab37846cbef80ff183df9251aa50d3d06e53df8c686e394ace93eeec23a23330424e7e7c661c9d9b89e119cc99f0a501183ff9b98ec7ba8b1e54f4a4620cdbc1b1fdb1ede87bfa1432b26246fc659b027b4d141d327051347f6bc67e346193ef28e51a7cfc55a9a906c664801aa654137893621aaae523f7d1e91cd78457cdca1effddfd20639c1a8682a0242404f43d09cf2f858ff62836cb2d62308d168775d60857ae38b709affbb0684e59c0e54783a82230e1a341d0698e7f222d431957c6c8cdf872205b903402de2e81a59d5fa72e52851c629360270b1c548e76268f38cb2bc9ea54e3542c43d49c9d443a14919ae26f9d98d1f319f7a987b2cbfc47a113f53c07e90d09354628c37b25513826b785df15dad3f71516358300abc9acbb83c651c4b828690a225e5326eb2ce15a9435c879c2d5123a052b60005425a7076ec378c48da434ca1037ea990d6d0fc08f24c0e738ef3ef8575d791ccf98", 0x2000, &(0x7f0000002c00)={&(0x7f0000000280)={0x50, 0x0, 0x91, {0x7, 0x24, 0x73afac34, 0x820500, 0x1, 0x7c, 0x0, 0x1}}, &(0x7f0000000100)={0x18, 0x0, 0x5, {0xf}}, 0x0, &(0x7f0000000380)={0x18, 0xfffffffffffffffe, 0x8, {0x40}}, &(0x7f0000000400)={0x18, 0x0, 0x0, {0x5}}, &(0x7f0000000440)={0x28, 0x0, 0x1, {{0x0, 0x9, 0x2}}}, &(0x7f0000000480)={0x60, 0x0, 0x1, {{0x81, 0x80000000, 0xfc0a5b2, 0x2600000000000000, 0x3098, 0xfffffffa, 0x10000, 0xfffff000}}}, &(0x7f0000000500)={0x18, 0x0, 0x6, {0x47f}}, &(0x7f0000000540)={0x1b, 0x0, 0x5, {'-(,-}:-/#/\x00'}}, &(0x7f0000000600)={0x20, 0x0, 0x8f, {0x0, 0x11}}, &(0x7f0000000640)={0x78, 0x0, 0x6, {0x2, 0x80000000, 0x0, {0x3, 0x9, 0x0, 0x10001, 0x10000, 0x0, 0x5, 0xff, 0x9, 0x0, 0x800}}}, &(0x7f00000006c0)={0x90, 0x0, 0x1, {0x6, 0x1, 0x5, 0x20000, 0x3, 0x6, {0x6, 0x1, 0x0, 0x8, 0x1, 0xffffffff00000001, 0x8, 0x0, 0x100, 0x8000, 0xb10, 0x0, 0x0, 0x2, 0x9}}}, &(0x7f00000028c0)={0xd0, 0x0, 0x8, [{0x4, 0xfffffffffffffffd, 0x4, 0xc8, 'GPL\x00'}, {0x5, 0xa03c, 0x4, 0x0, 'GPL\x00'}, {0x2, 0x37e8, 0x4, 0x7, '\xb0@!['}, {0x0, 0x648b, 0x2, 0xd7, '{!'}, {0x2, 0x0, 0x2, 0x4, '/,'}, {0x0, 0x7, 0x1, 0x8, '\x00'}]}, 0x0, &(0x7f0000002b00)={0xa0, 0x0, 0x7, {{0x3, 0x1, 0x8000000000000000, 0x96a, 0x10000, 0x8, {0x0, 0x461, 0x400, 0x7, 0x0, 0x5, 0x2, 0xb, 0x0, 0x4000, 0x1, 0x0, 0x0, 0x8, 0xfff}}, {0x0, 0x4}}}, &(0x7f0000002bc0)={0x20, 0x0, 0x48, {0x3, 0x4, 0x3, 0x9}}}) 02:15:21 executing program 1: syz_open_dev$usbfs(&(0x7f00000000c0), 0x0, 0x20000) 02:15:21 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:21 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000640), 0x200402) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) 02:15:21 executing program 0: syz_open_dev$mouse(&(0x7f0000000000), 0x1000, 0x0) 02:15:21 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000c80), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000cc0)={0xffffffff}) [ 850.643060][T30749] loop2: detected capacity change from 0 to 8072 02:15:22 executing program 1: mq_open(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000001580)=[{0x5}]}) 02:15:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) syz_fuse_handle_req(r2, &(0x7f00000024c0)="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", 0x2000, &(0x7f00000050c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:15:22 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000c80), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000cc0)) 02:15:22 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$dsp(r0, 0x0, 0x0) [ 850.764620][T30749] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 850.798546][T30749] UDF-fs: Scanning with blocksize 512 failed [ 850.845449][T30749] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 850.924122][T30749] UDF-fs: warning (device loop2): udf_fill_super: No fileset found 02:15:22 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000001500), 0x0) 02:15:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000003240), 0x2, 0x0) signalfd4(r0, &(0x7f00000032c0), 0x8, 0x0) 02:15:22 executing program 5: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000ec0), 0x0, 0x0) 02:15:22 executing program 0: openat$ptp0(0xffffffffffffff9c, 0x0, 0x210081, 0x0) 02:15:22 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$dsp(r0, 0x0, 0x0) 02:15:22 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='U', 0x1}], 0x1) 02:15:22 executing program 2: syz_clone(0x41040100, &(0x7f0000000000)="ea", 0x1, 0x0, 0x0, &(0x7f0000000180)) 02:15:22 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$dsp(r0, 0x0, 0x0) 02:15:22 executing program 1: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000780), 0x44202, 0x0) 02:15:22 executing program 3: io_setup(0x2, &(0x7f0000000000)) clock_gettime(0x4, &(0x7f0000000180)) 02:15:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000001580)=[{}]}) 02:15:22 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, 0x0) 02:15:22 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:22 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001100)={'wg1\x00'}) mq_open(&(0x7f0000001240)='!@+(\x00', 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000001580)=[{0x5}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 02:15:22 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)={0x10}, 0x10) 02:15:23 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000003240), 0x2, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000003280)={{r0}}) 02:15:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 02:15:23 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:23 executing program 5: mq_open(&(0x7f0000001480)='/dev/input/mouse#\x00', 0x0, 0x0, 0x0) 02:15:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000800), 0xffffffffffffffff) 02:15:23 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@dev, @dev, @val={@void}, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote, {[@timestamp_prespec={0x44, 0x4}, @generic={0x0, 0x2}, @timestamp={0x44, 0x4}]}}, @address_request}}}}, 0x0) 02:15:23 executing program 1: setresuid(0x0, 0x0, 0xffffffffffffffff) setresuid(0x0, 0xee00, 0x0) 02:15:23 executing program 2: sigaltstack(&(0x7f0000ffd000), 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) 02:15:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}}}, 0x88) 02:15:23 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x18, r1, 0x1, 0x0, 0x0, {0x16}, [@ETHTOOL_A_EEE_HEADER={0x4}]}, 0x18}}, 0x0) 02:15:23 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)=ANY=[], 0x0) 02:15:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 02:15:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae80, 0x0) 02:15:23 executing program 4: read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(0xffffffffffffffff, 0x0, 0x0) 02:15:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2e) 02:15:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000ffa000/0x4000)=nil, 0x930, 0x0, 0x13, r2, 0x0) 02:15:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x64) 02:15:23 executing program 5: syz_emit_ethernet(0x1702, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa465c47aa980c86dd69c9bb1316cc2f00fc020000000000000000000000000001ff1c"], 0x0) 02:15:23 executing program 4: read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(0xffffffffffffffff, 0x0, 0x0) 02:15:23 executing program 4: read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(0xffffffffffffffff, 0x0, 0x0) 02:15:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xc004ae0a, 0x0) 02:15:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x8048ae66, 0x0) 02:15:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0xaea3, 0x0) 02:15:23 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@dev, @dev, @val={@void}, {@ipv4={0x8906, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8ca6a1", 0x0, "4bbd0f"}}}}}}, 0x0) 02:15:23 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000340)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000780)={0x0, 0x0, 0xc, &(0x7f0000000480)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) 02:15:23 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:23 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\a'], 0x1c}}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/215) 02:15:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0x4004ae8b, 0x0) 02:15:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000fff000/0x1000)=nil, 0x930, 0x0, 0x12, r2, 0x0) 02:15:23 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00'}, 0xf) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28012, r1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f000019a000/0x4000)=nil, 0x4000, 0x2000001, 0x28011, 0xffffffffffffffff, 0xd9d64000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_ext={0x1c, 0xe, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x20}, [@generic={0xd0, 0x8, 0x7, 0x1, 0xc700}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x2}, @map_fd={0x18, 0x5}, @map_fd={0x18, 0x9}, @map_fd={0x18, 0x5, 0x1, 0x0, r1}, @cb_func={0x18, 0xc, 0x4, 0x0, 0x2}]}, &(0x7f0000000180)='GPL\x00', 0x1, 0x1000, &(0x7f0000002340)=""/4096, 0x41000, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0x5, 0x1000, 0x3}, 0x10, 0x18b87, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0x1, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, 0xffffffffffffffff, 0x0, 0x100000001) mount$fuse(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000580), 0x2000040, &(0x7f00000005c0)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}, {@dont_hash}]}}) socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) 02:15:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x26) [ 852.658632][T13954] usb 1-1: new high-speed USB device number 17 using dummy_hcd 02:15:23 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:24 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast=0xd000000, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8ca6a1", 0x0, "4bbd0f"}}}}}}, 0x0) 02:15:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001180)={0x18, r1, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 852.927280][T13954] usb 1-1: Using ep0 maxpacket: 32 [ 853.148870][T13954] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 853.177164][T13954] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 853.226328][T13954] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 853.407300][T13954] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 853.416400][T13954] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 853.437188][T13954] usb 1-1: Product: syz [ 853.441581][T13954] usb 1-1: Manufacturer: syz [ 853.446194][T13954] usb 1-1: SerialNumber: syz [ 853.797312][T13954] usb 1-1: 0:2 : does not exist [ 853.823513][T13954] usb 1-1: USB disconnect, device number 17 [ 853.865999][T10880] udevd[10880]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 02:15:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0xaeb7, 0x0) 02:15:25 executing program 5: syz_emit_ethernet(0x9e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaa00aaaaaaaaaa0008"], 0x0) 02:15:25 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:25 executing program 2: socketpair(0x2, 0x1, 0x0, &(0x7f00000004c0)) 02:15:25 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000680), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:15:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0xaea2, 0x0) 02:15:25 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8934, &(0x7f0000000000)={'vxcan0\x00'}) 02:15:25 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:25 executing program 1: syz_emit_ethernet(0xa2, &(0x7f0000000080)={@dev, @dev, @val={@void}, {@ipv4={0x8100, @dccp={{0x20, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @local, {[@ssrr={0x89, 0xf, 0x0, [@dev, @rand_addr, @loopback]}, @cipso={0x86, 0x5a, 0x0, [{0x0, 0xc, "1b6bd172b3e6a077d3b0"}, {0x0, 0xe, "aa87cc170639303751f7eac3"}, {0x0, 0xe, "ed006382c5058535816719ac"}, {0x0, 0xb, "ce459cbebd0183b365"}, {0x0, 0x9, "f631003d528b71"}, {0x0, 0x8, "0e13413110ee"}, {0x0, 0x10, "7f7a61773a90f8813708ee4b8b79"}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8ca6a1", 0x0, "4bbd0f"}}}}}}, 0x0) 02:15:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x22) 02:15:25 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001240)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000100)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x8008ae9d, 0x20000000) 02:15:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0x4008ae8a, 0x0) 02:15:25 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x3, 0x0, 0x21, 0x0, @broadcast, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8ca6a1", 0x0, "4bbd0f"}}}}}}, 0x0) 02:15:25 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:25 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @dccp={{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @local, {[@ssrr={0x89, 0x13, 0x0, [@rand_addr, @multicast2, @remote, @rand_addr]}, @cipso={0x86, 0x2a, 0x0, [{0x0, 0xc, "1b6bd172b3e6a077d3b0"}, {0x0, 0x9, "aa8709cc1706ea"}, {0x0, 0xd, "ed006382c5058535816719"}, {0x0, 0x2}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8ca6a1", 0x0, "4bbd0f"}}}}}}, 0x0) 02:15:25 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:15:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x27) 02:15:25 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:25 executing program 5: openat$kvm(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 02:15:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9a) 02:15:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x14, r1, 0x1, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) 02:15:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x500) 02:15:26 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xc004ae0a, 0x20001500) 02:15:26 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@dev, @dev, @val={@void}, {@ipv4={0x806, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8ca6a1", 0x0, "4bbd0f"}}}}}}, 0x0) 02:15:26 executing program 5: syz_emit_ethernet(0x1702, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa465c47aa980c86dd69c9bb1316", @ANYRESOCT], 0x0) 02:15:26 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @dev, @val={@void, {0x8864}}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8ca6a1", 0x0, "4bbd0f"}}}}}}, 0x0) 02:15:26 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:26 executing program 2: syz_emit_ethernet(0x1702, &(0x7f0000001840)=ANY=[@ANYBLOB="aaaaaaaaaaaa465c47aa980c86dd69c9bb1316cc2f00fc020000000000000000000000000001ff01"], 0x0) 02:15:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 02:15:26 executing program 5: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 02:15:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 02:15:26 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0x4008ae89, 0x0) 02:15:26 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) 02:15:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0x4048ae9b, 0x0) 02:15:26 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001240)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x1, 0x9}], &(0x7f0000000100)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:26 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x2, &(0x7f00000003c0)={'filter\x00', 0x2, [{}, {}]}, 0x3) 02:15:26 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001180)={0x18, r1, 0x301, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 02:15:26 executing program 3: syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 02:15:26 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) [ 855.577410][ T3688] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 855.847274][ T3688] usb 4-1: Using ep0 maxpacket: 32 02:15:27 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000340)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x5, &(0x7f0000000480)={0x5, 0xf, 0x5}}) 02:15:27 executing program 2: clock_adjtime(0x0, &(0x7f0000000240)) 02:15:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0x8040ae9f, 0x0) 02:15:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x94) 02:15:27 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:27 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) shutdown(r0, 0x1) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:15:27 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, 0x0, 0x0) write$dsp(r0, 0x0, 0x0) [ 856.014253][ T3688] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 856.037254][ T3688] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 856.047611][ T3688] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 02:15:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0x9000aea4, 0x0) 02:15:27 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, 0x0, 0x0) write$dsp(r0, 0x0, 0x0) 02:15:27 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) syncfs(r0) [ 856.247710][ T3688] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 856.266607][ T3688] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 856.288090][ T3688] usb 4-1: Product: syz [ 856.311582][ T3688] usb 4-1: Manufacturer: syz [ 856.316344][ T3688] usb 4-1: SerialNumber: syz [ 856.417490][ T3687] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 856.657259][ T3687] usb 2-1: Using ep0 maxpacket: 32 [ 856.668621][ T3688] usb 4-1: 0:2 : does not exist [ 856.687593][ T3688] usb 4-1: USB disconnect, device number 27 [ 856.857265][ T3687] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 856.866030][ T3687] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 856.876823][ T3687] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 857.037616][ T3687] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 857.046752][ T3687] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 857.055467][ T3687] usb 2-1: Product: syz [ 857.060318][ T3687] usb 2-1: Manufacturer: syz [ 857.064948][ T3687] usb 2-1: SerialNumber: syz 02:15:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae08, 0x0) 02:15:28 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xc004ae0a, 0x1ffff000) [ 857.387313][ T3687] usb 2-1: 0:2 : does not exist [ 857.412810][ T3687] usb 2-1: USB disconnect, device number 39 02:15:29 executing program 1: syz_usb_connect$uac1(0x0, 0x7f, &(0x7f0000000340)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x0, 0x3}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x5, {0x7, 0x25, 0x1, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x5, &(0x7f0000000480)={0x5, 0xf, 0x5}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 02:15:29 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@dev, @dev, @val={@void}, {@ipv4={0x800, @dccp={{0x20, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @local, {[@ssrr={0x89, 0xf, 0x0, [@dev, @rand_addr, @loopback]}, @cipso={0x86, 0x5a, 0x0, [{0x0, 0xc, "1b6bd172b3e6a077d3b0"}, {0x0, 0xe, "aa87cc170639303751f7eac3"}, {0x0, 0xe, "ed006382c5058535816719ac"}, {0x0, 0xb, "ce459cbebd0183b365"}, {0x0, 0x9, "f631003d528b71"}, {0x0, 0x8, "0e13413110ee"}, {0x0, 0x10, "7f7a61773a90f8813708ee4b8b79"}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8ca6a1", 0x0, "4bbd0f"}}}}}}, 0x0) 02:15:29 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, 0x0, 0x0) write$dsp(r0, 0x0, 0x0) 02:15:29 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @dccp={{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x29, 0x0, @broadcast, @local, {[@ssrr={0x89, 0x13, 0x0, [@rand_addr, @multicast2, @remote, @rand_addr]}, @cipso={0x86, 0x2a, 0x0, [{0x0, 0xc, "1b6bd172b3e6a077d3b0"}, {0x0, 0x9, "aa8709cc1706ea"}, {0x0, 0xd, "ed006382c5058535816719"}, {0x0, 0x2}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8ca6a1", 0x0, "4bbd0f"}}}}}}, 0x0) 02:15:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000001240)='./file0\x00', 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:15:29 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @dccp={{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @local, {[@ssrr={0x89, 0x13, 0x0, [@rand_addr, @multicast2, @remote, @rand_addr]}, @cipso={0x86, 0x2a, 0x0, [{0x0, 0xc, "1b6bd172b3e6a077d3b0"}, {0x0, 0x9, "aa8709cc1706ea"}, {0x0, 0xd, "ed006382c5058535816719"}, {0x0, 0x2}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8ca6a1", 0x0, "4bbd0f"}}}}}}, 0x0) 02:15:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0x4080aebf, 0x0) 02:15:29 executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000000)={@broadcast, @multicast, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, "db", "cb1c29"}}}}}, 0x0) 02:15:29 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x1000)=nil, 0x930, 0x7, 0x11, r0, 0x0) 02:15:29 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000200)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0bb60f", 0x0, 0x3b, 0x0, @private0, @mcast2}}}}, 0x0) 02:15:29 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(0xffffffffffffffff, 0x0, 0x0) 02:15:29 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x1d001, &(0x7f0000001280)=ANY=[]) [ 858.197344][ T3687] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 858.437362][ T3687] usb 2-1: Using ep0 maxpacket: 32 [ 858.637411][ T3687] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 858.651843][ T3687] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 858.661145][ T3687] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 858.672168][ T3687] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 858.917439][ T3687] usb 2-1: string descriptor 0 read error: -22 [ 858.924076][ T3687] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 858.933698][ T3687] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 858.957574][T31048] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 858.980803][ T3687] usb 2-1: 0:2 : does not exist [ 859.182318][T13954] usb 2-1: USB disconnect, device number 40 02:15:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x37) 02:15:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0x4004ae8b, 0x8) 02:15:30 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(0xffffffffffffffff, 0x0, 0x0) 02:15:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x8010aebb, 0x0) 02:15:30 executing program 2: add_key$user(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="03", 0x1, 0xfffffffffffffffc) 02:15:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x17) 02:15:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x2c}}, 0x0) 02:15:31 executing program 5: setresuid(0xee01, 0xee01, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 02:15:31 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(0xffffffffffffffff, 0x0, 0x0) 02:15:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 02:15:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0x5452, &(0x7f0000000080)=""/215) 02:15:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x1702, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa465c47aa980c86dd69c9bb1316", @ANYRESOCT=r0], 0x0) 02:15:31 executing program 2: syz_emit_ethernet(0x1702, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa465c47aa980c86dd69c9bb1316cc2f00fc0200000000000000000000000000000058"], 0x0) 02:15:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 02:15:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae78, 0x0) 02:15:31 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000040)={@multicast, @random="fef6efe98ca4", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "ea428e", 0x10, 0x21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e269c0", 0x0, "566bd2"}}}}}}}, 0x0) 02:15:31 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb000000000000080076"], 0x0) 02:15:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x7ffff000, &(0x7f0000000100)={0x0}, 0x18, 0x0, 0x5000}, 0x0) 02:15:31 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 02:15:31 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x90, &(0x7f0000000280)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x3, 0x1, 0x0, 0x0, 0x22, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2, 0xff}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x8, 0x2, 0x2}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x400, 0x8, 0x0, "3fd5e7"}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x6, 0xff, 0x0, {0x7, 0x25, 0x1, 0x0, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x1f, 0x39, 0x8, {0x7}}}}}}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x310, 0x0, 0x0, 0xdd, 0x10}, 0xfd, &(0x7f00000003c0)={0x5, 0xf, 0xfd, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0xa, 0x7}, @generic={0x2f, 0x10, 0x3, "8a2fbc8738e395d4c728e5dbc9f62d2a14dbf8bc344c5ec16eec31bd43af615cf7dc6e51ba535dcb84e623ff"}, @generic={0xab, 0x10, 0x8, "070d733288035ae3e6f371b466787d7605ce3d7bb03b7c9eacd691297031895b6f2c7b3dc4a28df6f3f43da32e424a7fd63dcff5328ee2a56dbed43ad408ff1141af1c3fa2a18ad33230b42e24997f681085a047b9eaffb29d002bf49cf99f72fc6d07145036e16b328bbc86af237e8d9f2e5d091f82d399a6c903eb439e5d0c70fef451534eb6633af282b61b0f427f4683a0c7cf7cd239b91233bce9334648a937f44a2ecdd238"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "e1f294739304bbb301e589c88eefbbec"}]}, 0x4, [{0xe, &(0x7f0000000540)=@string={0xe, 0x3, "d36ec5c4c3bfe707e6ebf108"}}, {0x2, &(0x7f0000000580)=@string={0x2}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x42a}}, {0xbf, &(0x7f0000000600)=@string={0xbf, 0x3, "0e15ac7563597e06b6b0c4a09ad16eb5bea466c8b80415160ad5c08588bd35dc8d2dae6b754f4735aa17d6df51f0ab7cce6e56f2feaf56c6a45e9c4b61bd6752070da6b10f1cbc5aa2b5f2c5ac297c69a2247418b256e8cce7627ee25d57d1185cfe6458e603463031fdefe0613956c9c878466274f27b2cf7c2ba157eafe555c7d193a06abd37891e30363950e90a71c783e3f69b8b00f7970022c8da57040bc4ddae5ec7e3a923a6871a98841f5d32f458532dbd299c9dcbff330d1f"}}]}) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) 02:15:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0x4188aea7, 0x0) 02:15:31 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000000)={@link_local, @remote, @void, {@generic={0xa99a}}}, 0x0) 02:15:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0x4068aea3, 0x0) 02:15:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1f) 02:15:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4010ae67, 0x0) 02:15:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, r2}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @private2}]}, 0x38}}, 0x0) 02:15:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae9a, 0x0) 02:15:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xc00caee0, 0x0) [ 860.357901][ T3687] usb 4-1: new high-speed USB device number 28 using dummy_hcd 02:15:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) [ 860.420470][T13954] usb 3-1: new high-speed USB device number 11 using dummy_hcd 02:15:31 executing program 5: syz_usb_connect$uac1(0x2, 0xc3, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb1, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x9, 0x24, 0x5, 0x6, 0x60, "41ab34df"}, @mixer_unit={0xb, 0x24, 0x4, 0x1, 0x24, "167826cb2b1d"}, @extension_unit={0x8, 0x24, 0x8, 0x2, 0x2, 0xfb, '?'}, @processing_unit={0xb, 0x24, 0x7, 0x1, 0x6, 0x1, "bd230ac9"}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x20, 0x1, 0x7f, 0xff, "c75753"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x5}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x6, 0x8, 0x0, {0x7, 0x25, 0x1, 0x82, 0x41, 0x7ff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x9, 0x8, 0x20, "987f6da1557578010b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x250, 0x4, 0x3f, 0xc5, {0x7, 0x25, 0x1, 0x3, 0x40}}}}}}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250, 0x40, 0x7, 0x5, 0x0, 0x81}, 0xf7, &(0x7f0000000140)={0x5, 0xf, 0xf7, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0xa2fbacf8020be56d, 0x81, 0x20}, @ssp_cap={0x14, 0x10, 0xa, 0x5, 0x2, 0x0, 0xf00f, 0x6, [0xc0c0, 0xf]}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "4eb45ef9ed20ca954f39a2592f3c2a79"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x9, 0x0, 0x5}, @generic={0xac, 0x10, 0xb, "a4e2ef97aec179479db79277730b1083380c149e10cc188dc106355fa12d30ce67aaaa3c7fb7028b812c174ff285b727b9eea78b4308b7b93d4f02f829d4e3ae9dc7d6fa35a0010ec1188b3738a7f77e99dbcccbca4f1deb5cb1b10a095fc637f130cc374d3f3c3b316dafd821f1c8cba18abf2b70714c8a053baaed4c902f6caae43bf50c1effbd2815b8f7a67d619f69ca39c0f443114fc4e68b24a70c1d5e0972d2436182df45fb"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x0, 0x3f, 0x4}]}, 0x1, [{0x6, &(0x7f0000000240)=@string={0x6, 0x3, "01f4d64c"}}]}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x42c000, 0x0) [ 860.597506][ T3687] usb 4-1: Using ep0 maxpacket: 32 [ 860.701898][T13954] usb 3-1: Using ep0 maxpacket: 32 [ 860.797429][ T3687] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 860.813827][ T3687] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 860.823013][ T3687] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 860.837215][ T26] usb 6-1: new full-speed USB device number 26 using dummy_hcd [ 860.837309][T13954] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 860.854189][ T3687] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 860.861737][T13954] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 860.877646][T13954] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 861.037476][ T3687] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 861.046602][ T3687] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 861.055909][ T3687] usb 4-1: Product: Ъ [ 861.060413][ T3687] usb 4-1: SerialNumber: ᔎ疬奣پ낶ꃄ톚땮꒾졦Ҹᘕ픊藀불ⶍ殮併㕇ឪ粫滎꿾왖庤䮜뵡剧ഇ놦ᰏ媼떢엲⦬楼⒢ᡴ嚲쳨拧坝ᣑ﹜塤Ϧうﴱ㥡쥖磈扆ⱻ싷ᖺ꽾嗥퇇ꂓ뵪褷〞㤶焊菇讛—젢埚଄庮⎩螦頚ᾄ㉝壴ⵓ⦽鶜ᅨള [ 861.157601][T13954] usb 3-1: string descriptor 0 read error: -22 [ 861.164213][T13954] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 861.173531][T13954] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 861.237499][ T26] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 861.246457][ T26] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 861.256945][ T26] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 861.266540][ T26] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 861.397510][ T3687] usb 4-1: 0:2 : does not exist [ 861.406542][T13954] usb 3-1: 0:2 : does not exist [ 861.415580][ T3687] usb 4-1: USB disconnect, device number 28 [ 861.437437][ T26] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 861.455914][ T26] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 861.465407][ T26] usb 6-1: Product: syz [ 861.471462][T13954] usb 3-1: USB disconnect, device number 11 [ 861.473924][ T26] usb 6-1: Manufacturer: syz [ 861.482939][ T26] usb 6-1: SerialNumber: syz [ 861.518629][T10882] udevd[10882]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 861.817429][ T26] usb 6-1: 0:2 : does not exist [ 861.835140][ T26] usb 6-1: USB disconnect, device number 26 [ 861.870014][T10880] udevd[10880]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 02:15:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xa) 02:15:33 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$pppl2tp(0x18, 0x1, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 02:15:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0x4004ae99, 0x0) 02:15:33 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@dev, @dev, @val={@void, {0x8035}}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8ca6a1", 0x0, "4bbd0f"}}}}}}, 0x0) 02:15:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000ffa000/0x4000)=nil, 0x930, 0x0, 0x13, r2, 0x0) 02:15:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001a40)={'batadv_slave_1\x00'}) syz_emit_ethernet(0xa2, &(0x7f0000000000)=ANY=[@ANYRES8], 0x0) 02:15:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x1702, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa465c47aa980c86dd69c9bb1316cc2f00fc0200"/34, @ANYRESOCT=r0], 0x0) 02:15:33 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001240)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000100)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001a40)={'batadv_slave_1\x00'}) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001180)={0x18, r1, 0x301, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 02:15:33 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @dccp={{0xb, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8ca6a1", 0x0, "4bbd0f"}}}}}}, 0x0) 02:15:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xc004ae0a, 0x1ffff000) 02:15:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xee01, 0x0) 02:15:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x5452, 0x20000000) 02:15:33 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8ca6a1", 0x0, "4bbd0f"}}}}}}, 0x0) 02:15:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae47, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0x40049409, 0x0) 02:15:33 executing program 2: syz_usb_connect$uac1(0x0, 0x7b, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}, @selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x7f, 0x1f, 0x0, {0x7}}}}}}}]}}, 0x0) 02:15:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4020ae46, 0x0) 02:15:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0x8090ae81, 0x0) 02:15:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000fff000/0x1000)=nil, 0x930, 0x0, 0x13, r2, 0x0) mmap$KVM_VCPU(&(0x7f0000fff000/0x1000)=nil, 0x930, 0x0, 0x12, r2, 0x0) 02:15:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="940000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\f'], 0x94}}, 0x0) 02:15:33 executing program 0: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@multicast, @random="389f83655a13", @void, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "0b85b505e01c2259"}}}}, 0x0) 02:15:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 862.554465][T31206] bridge0: port 1(bridge_slave_0) entered disabled state 02:15:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0x4040ae9e, 0x0) 02:15:33 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @dev, @val={@void, {0x806}}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8ca6a1", 0x0, "4bbd0f"}}}}}}, 0x0) 02:15:33 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xc004ae0a, 0x1ffff000) 02:15:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x8070ae9f, 0x0) 02:15:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) [ 862.697367][ T3687] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 862.967366][ T3687] usb 3-1: Using ep0 maxpacket: 32 [ 863.087262][ T3687] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 863.096853][ T3687] usb 3-1: config 1 has no interface number 1 [ 863.103854][ T3687] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 863.114693][ T3687] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 863.127914][ T3687] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 127, changing to 7 [ 863.139243][ T3687] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 863.307670][ T3687] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 863.316774][ T3687] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 863.325151][ T3687] usb 3-1: Product: syz [ 863.329609][ T3687] usb 3-1: Manufacturer: syz [ 863.334233][ T3687] usb 3-1: SerialNumber: syz [ 863.690158][ T3687] usb 3-1: USB disconnect, device number 12 02:15:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x4}]}, 0x18}}, 0x0) 02:15:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) mount(0x0, 0x0, &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 02:15:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x3b300c7a799307d7, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 02:15:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0xc008ae91, 0x0) 02:15:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xc008ae67, 0x0) 02:15:35 executing program 1: syz_usb_connect$uac1(0x0, 0x8b, &(0x7f0000000340)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}, @selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x0, 0xe9}, @format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000780)={0x0, 0x0, 0xf, &(0x7f0000000480)={0x5, 0xf, 0xf, 0x2, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xf}]}, 0x3, [{0x2, &(0x7f00000004c0)=@string={0x2}}, {0xcc, &(0x7f0000000580)=@string={0xcc, 0x3, "2cf812116ebb215cf4ce171fac88f4d02f7e35ead300215c4e0c457b2aea71fd35b23160012b16cf10bd8a38da687601a3fbc632ac96f431f242509cc2d43113b41324640f97e420d40ec612dfe0a70be00e6c5474abc1c73c5607a1abd49f72112223ec84929af1506b01187018caac904ce0394692ac3d307d503746264f05f815a3357eed74e4a1817e15a228611671749168baad989688b569f82b5b021bf91623f8464093f3dcee4d2e5cf56a79cd7f1a13bd9ea7e374abb6a3a96409f9d0adbf5cbd9eb5dcfdcd"}}, {0x3c, &(0x7f00000006c0)=@string={0x3c, 0x3, "10aff35019a4a9ed6e6b891af0ca5450386911e3cf248416a8d202a594566c6c0dac3aad71eb2de0b1410dc39f67c8aaa85347b7bf872bdbc5aa"}}]}) 02:15:35 executing program 4: syz_emit_ethernet(0xa2, &(0x7f0000000000)=ANY=[], 0x0) 02:15:35 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001240)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x0, 0x9}], &(0x7f0000000100)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x15) 02:15:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x75) 02:15:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9b) 02:15:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x4008ae06, 0x0) 02:15:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x5, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "11"}]}}, &(0x7f0000001dc0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) [ 864.387248][ T3687] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 864.637499][ T3687] usb 2-1: Using ep0 maxpacket: 32 [ 864.837549][ T3687] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 864.846873][ T3687] usb 2-1: config 1 has no interface number 1 [ 864.853678][ T3687] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 864.864741][ T3687] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 864.877915][ T3687] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 864.927515][ T3687] usb 2-1: language id specifier not provided by device, defaulting to English 02:15:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000340)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f00000003c0)='GPL\x00', 0x4, 0x98, &(0x7f0000000400)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x5, 0x0, 0x0, 0x0, 0xa00}, 0x48) 02:15:36 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d40)={0x11, 0x3, &(0x7f0000001a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup=r0}, 0x10) [ 865.047560][ T3687] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 865.098718][ T3687] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 865.106788][ T3687] usb 2-1: Product: 꼐僳ꐙ歮᪉쫰偔椸Ⓩᚄ튨ꔂ嚔汬갍괺䆱쌍枟꫈厨띇螿꫅ [ 865.132835][ T3687] usb 2-1: Manufacturer: ᄒ뭮尡컴἗袬탴縯Ó尡౎筅ﵱ눵怱⬁켖봐㢊棚Ŷﮣ㋆隬ㇴ䋲鱐퓂ጱᎴ搤霏⃤໔዆஧໠呬ꭴ쟁嘼ꄇ풫犟∑銄歐᠁ᡰ곊䲐㧠鉆㶬細㝐♆Տᗸ㖣膡ᕾ⢢ᙡ瑱梑궺隘떈嬫ᬂ᛹䁆⹍祪翍ጚ麽ꭴꎶ撩契귐岿麽췽 [ 865.171287][ T3687] usb 2-1: SerialNumber: syz [ 865.497347][ T3687] usb 2-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 865.536852][ T3687] usb 2-1: USB disconnect, device number 41 [ 865.563516][T10880] udevd[10880]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 02:15:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x2, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x16, 0x0, 0x22a7, 0x8, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1, 0x0, 0x8}, 0xc) 02:15:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x2, 0x0, 0x0, 0x0, 0x958d09e606a6da6e}, 0x48) 02:15:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x0, 0x0, 0x8}, 0x48) 02:15:37 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d40)={0x11, 0x3, &(0x7f0000001a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}}, &(0x7f0000001ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:37 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 02:15:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x16, 0x0, 0x22a7, 0x8}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 02:15:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003540)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000002540)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 02:15:37 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d40)={0x1e, 0x3, &(0x7f0000001a80)=@framed, &(0x7f0000001ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003540)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @union]}}, &(0x7f0000002540)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 02:15:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000006c0)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001dc0)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 02:15:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x80000000, 0x111, 0x0, 0x1}, 0x48) 02:15:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0xb, 0x0, 0x0, 0x8}, 0x48) 02:15:37 executing program 0: socketpair(0x1d, 0x0, 0x60e, &(0x7f0000000100)) 02:15:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x16, 0x0, 0x1f, 0xc}, 0x42) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 02:15:37 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d40)={0x19, 0x3, &(0x7f0000001a80)=@framed, &(0x7f0000001ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:37 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d40)={0x9, 0x3, &(0x7f0000001a80)=@framed, &(0x7f0000001ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:37 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x40041) 02:15:37 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x1, 0x0) 02:15:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5}}]}}, &(0x7f0000001dc0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 02:15:37 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) 02:15:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[{0x10}, {0x10}], 0x20}, 0x0) 02:15:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x16, 0x0, 0x22a7, 0x8}, 0x48) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 02:15:37 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d40)={0x11, 0x3, &(0x7f0000001a80)=@framed, &(0x7f0000001ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:37 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x201, 0x0) 02:15:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 02:15:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000d80)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 02:15:37 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 02:15:37 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001400)={&(0x7f0000000080)=@qipcrtr, 0x80, 0x0}, 0x0) 02:15:37 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d40)={0x12, 0x3, &(0x7f0000001a80)=@framed, &(0x7f0000001ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:37 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d40)={0x11, 0x3, &(0x7f0000001a80)=@framed, &(0x7f0000001ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 02:15:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 02:15:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={0x0, &(0x7f00000004c0)=""/143, 0x46, 0x8f, 0x1}, 0x20) 02:15:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000440)='blkio.bfq.idle_time\x00', 0x0, 0x0) 02:15:37 executing program 2: bpf$OBJ_PIN_MAP(0x2, 0x0, 0xffffff98) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 02:15:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x15, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1c, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:37 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d40)={0x11, 0x3, &(0x7f0000001a80)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000001ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:37 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d40)={0x11, 0x3, &(0x7f0000001a80)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000001ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8ba8, 0xfff, 0x6, 0x0, 0x1}, 0x48) 02:15:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x7, 0x966f, 0xfffffff8, 0x0, 0x1}, 0x48) 02:15:38 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000b80)='ns/uts\x00') 02:15:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000017c0)=""/4116, 0x26, 0x1014, 0x1}, 0x20) 02:15:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x5}]}]}}, &(0x7f0000001dc0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 02:15:38 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 02:15:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001dc0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 02:15:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:38 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d40)={0x11, 0x3, &(0x7f0000001a80)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000001ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:15:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x0, 0x800}, 0x48) 02:15:38 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x82, 0xbd, 0xe8, 0x8, 0x413, 0x6026, 0x349, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x10, 0x53, 0x7e}}]}}]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80284504, &(0x7f0000000040)) 02:15:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)="68f8a874142825926de3be02755d398f", 0x10}], 0x1}}], 0x1, 0x0) 02:15:38 executing program 5: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x802, 0x0) connect$netlink(r0, &(0x7f00000001c0)=@proc, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x98f}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xa5}]}, 0x2c}}, 0x48000) 02:15:38 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001140)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc018480d, &(0x7f0000000000)) 02:15:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2413}) close(r0) 02:15:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x9a0e0000}, 0x100) 02:15:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8d2aa45651de2f9efe80000000000000d4abccb71671610c8cd52a489ac55534462ef3714903a8e5", 0x28}], 0x1}}], 0xb, 0x0) 02:15:38 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001140)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f00000002c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000000)={0x1, "ef"}) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x24, 0x0, &(0x7f0000000300)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) 02:15:38 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x100) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x3a3002, 0x0) writev(r2, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000080)={"50ef7c2ff362935080fed2bdd95ca7e3", 0x0, 0x0, {0x20, 0x9}, {0x0, 0x8}, 0x0, [0xffffffffffffffff, 0xc80, 0x100000001, 0x0, 0x0, 0x0, 0xdc3f, 0x0, 0x0, 0x6369, 0x5fcb29b2, 0xffffffffffff549c, 0x0, 0x5, 0x6]}) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) [ 867.169405][T31385] Dead loop on virtual device ip6_vti0, fix it urgently! 02:15:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@private2, 0x0, 0x0, 0x0, 0x8f2a44f3e3a912dd}, 0x20) 02:15:38 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fallocate(r0, 0x60, 0x0, 0x1ff) [ 867.267464][ T3764] usb 1-1: new high-speed USB device number 18 using dummy_hcd 02:15:38 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000040)={@multicast1, @empty, 0x0, "f597118496c77831557c1615c31a4a86f27ba14351b810491ad4b38e04e11585"}, 0x3c) [ 867.335695][T31396] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 867.467271][T14421] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 867.517449][ T3764] usb 1-1: Using ep0 maxpacket: 8 [ 867.797418][ T3764] usb 1-1: New USB device found, idVendor=0413, idProduct=6026, bcdDevice= 3.49 [ 867.806795][ T3764] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 867.821848][ T3764] usb 1-1: Product: syz [ 867.826225][ T3764] usb 1-1: Manufacturer: syz [ 867.831983][ T3764] usb 1-1: SerialNumber: syz [ 867.844510][ T3764] usb 1-1: config 0 descriptor?? [ 867.857421][T14421] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 867.869064][T14421] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 867.879148][T14421] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 867.894358][ T3764] dvb-usb: found a 'Leadtek - USB2.0 Winfast DTV dongle' in warm state. [ 867.903291][T14421] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 867.915362][ T3764] dvb-usb: bulk message failed: -22 (3/0) [ 867.926332][T14421] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 867.954855][ T3764] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 867.968923][T14421] usb 3-1: config 0 descriptor?? [ 867.999019][ T3764] dvbdev: DVB: registering new adapter (Leadtek - USB2.0 Winfast DTV dongle) [ 868.013441][ T3764] usb 1-1: media controller created [ 868.071089][ T3764] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 868.095834][ T3764] dvb-usb: bulk message failed: -22 (6/0) [ 868.105805][ T3764] dvb-usb: bulk message failed: -22 (6/0) [ 868.115966][ T3764] dvb-usb: no frontend was attached by 'Leadtek - USB2.0 Winfast DTV dongle' [ 868.178810][ T3764] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.0/usb1/1-1/input/input18 [ 868.208225][ T3764] dvb-usb: schedule remote query interval to 150 msecs. [ 868.216547][ T3764] dvb-usb: Leadtek - USB2.0 Winfast DTV dongle successfully initialized and connected. [ 868.244391][ T3764] usb 1-1: USB disconnect, device number 18 [ 868.325532][ T3764] dvb-usb: Leadtek - USB2.0 Winfast DTV dongle successfully deinitialized and disconnected. [ 868.458882][T14421] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 868.466306][T14421] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 868.474309][T14421] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 868.483739][T14421] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 868.491552][T14421] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 868.499718][T14421] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 868.507785][T14421] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 868.515204][T14421] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 868.523326][T14421] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 868.532010][T14421] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 868.539958][T14421] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 868.548528][T14421] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 868.555954][T14421] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 868.563904][T14421] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 868.571640][T14421] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 868.580726][T14421] plantronics 0003:047F:FFFF.0003: No inputs registered, leaving 02:15:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000025c0), &(0x7f0000002600)=0x8) 02:15:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000)={r4}, 0x8) 02:15:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000080), &(0x7f0000000040)=0x4) 02:15:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000100)={@multicast2, @multicast2, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000080)={@multicast1, @multicast2, @loopback}, 0xc) 02:15:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r2, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x15, &(0x7f00000000c0)={0x0, 0x7}, 0x8) [ 868.601335][T14421] plantronics 0003:047F:FFFF.0003: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 02:15:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5}, 0x10) 02:15:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6d6574ae5c6f70793dfa2bba3aa114496f6e2c6673636f020065"]) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) [ 869.929677][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.936012][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 [ 870.327387][ T3685] usb 3-1: reset high-speed USB device number 13 using dummy_hcd [ 870.537358][ T3685] usb 3-1: device descriptor read/64, error -32 [ 870.817532][ T3685] usb 3-1: reset high-speed USB device number 13 using dummy_hcd 02:15:42 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001140)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f00000002c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000000)={0x1, "ef"}) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x24, 0x0, &(0x7f0000000300)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) 02:15:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x0, 0x1, '='}, 0x9) 02:15:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000002400)="2a6bad19f886994f8f267e22fbc29b39b8f2759488b21e70498a7e2bbed71778534b85db191929eeb146cca384e22ca9efeaf962d1a24cf9e58d44ab22a03ab0e12759ccc1b547791d1f24f4b752aebf76205b2354d48dde9f3b4aa432d286215974180276738920a337622dcf47d69d57b85751f87e164bf79688605ca14992930f12cc93d02202a5cf8c91b22c3102fa7640b375b18eb33cbddfdfc1c1127a9b9fa07ba404368026a92777e0d08361259b180dc3542b97e7feec79feea8eb94c89f4bd89cff3941246d6f857192b0e93ef182a3b1c326c3c1426c9518ad20f2e916e2d45f44340d6db377b2a749ae366c3ff20b924171db0e92e0491ba7bfe2762ad3257a06222ef455f769e4ad652f27d7be67f7c0579511c0bd502ca5b3aa0f1006c7233ba657d606e8423b02624b4ceae8ec323f302c4b619f73f046554eb2f00ef9ec90d6c9a365b013e6502bad0028af203fae3ee47a3cfb1b0b14a841d51e91dc9d2f4682ccaf869785c07b9cc3213699afd1d850100c474f2221fc20357c7f38bf34e86b7e4fb542b108a8708390ebc477e43e2146a214ba60be8ed23bc47464ff269dcc2f40cbe47870644135fc29eb849e66394be6c45a50f175932cf296a065492f99d34726594491a4c047b70acb96d0f55e548f933eff7f553c7f520d734836e2e595352bdd78fcecf8ac9d8757ec83a3bdb02ccb83c2a2057c855b90b0ae1dbbd651ad2bd0c86fe4dc012a3712172685df8168c2125f5497ba3cdd2f62c1d34a55b334e30eb106a7cb1394a11c94819fcb5ffa727f256f2781c6873746db588ec2e6a04c66d5c201c38d8f0c310198bde6d38ff2634098f2d267e1b83789c4a7314c6c6cb734cea037793e571cfe8433df2abf5b7418fd45b05510e2d83c4ebcfcbcda449571ecb0fadfcba9996d7ec3413fc8f1ef565c06bae6105d0718ff76002395ed99e54ca5f0d7edf9b1addd009180d983e90cea960b82b6139114169899af7eb3b8c7cad6f12892022e81c9f8a8f2595cf06dddbae5c1647037cdb70b52471d9ac6020f9f0c907a89689c337abeb3932137fea0a696e2b457c7ab54961e4027aac89c08c45f3e0627d5f3678c3bb5193d0a79a404bd7b5d02c4114077aa3ce0fe33a5104dd6bbcf70d125f8a70ba81fc9fbabd1f990d20668f050c88f0d8ec7ad29b8c39583c1c882c9984d239d55d6e9680e85b477ee50b4863733b7a23ccae9e710a5c82aba1649bff7e169b8f1f9bc895cf878bf478ff58a58a4dc09d612f196767b38829b3e0d15076c6b085e4c5e44dbc73b63fadec5862a344866b6ffdce83f720906d395308cb557d3f04d2ea0f8ae8d9e8b0f69ba96e0e45fdd31077109b98877592cc95fc372fc76b8a5f6bdd5dac3eb0c6da7dab1537a3576e8a79c0df9165e3e76bd28f82c0be851f46bc80b7480e1cac114ef889f2a0fa9ff8f77a9b862e1dc931c9fdc66118dd1f51481fbca01abe151c4a69d1f12f15f82db7271ac2e744c64761899a506aecc39d01feda30a4cbd28b932c91818de4c40c3fd42f898da962e596e558404863f2a4a5b7fdbce402adf527930d74413853a81a7b1d7e351c5a21572cbacbd03391b0eed393ba86ff4f7d9891b8342471cfde5087d9ff4c38c53f89c8a1be8602bf4588217059e0d0f09c284d86d963f51b8aaa33416ed8ab8f3070fc71ee82b1bf6a9631d71325460f89bccca415c89205ca9d5d5b75eb517b96676b91b14c37a8c9c7b99f6ff38cc7a0f918c023fe92392ea9c2fb28bcebad80731383016bb753fda86e269ffc1345ed3c441e7920c0be7e1f5ad481a71b9b8bad68d55afbb8083836874844e6e7482b6adb3f30eab3d50b8dd59c690f2d48353f3386717bbf3a8dfcbd05f570435b0e4bde640a068f5d9d49611fd4206ed27a221cefc92d791df720bfbf39f3fbd4a762109ba1a12d666c502e778901d7e2107286ca8638fd8ae779c2155dca0cd12a4e9841c2467402a19329249898f1bc478babf043a5def3cc7d0a44f8995a582ccf8fd52aae5eef3a1823aea9b11cec79c9c2d15912395389212b1c9cb556919b78d46fac69a67e6d08073c3395d0e87424bc4abab158b1a193322de201e0c97bef0cf5df72e999d8e22f2053f81d40a771498f87d38377fe13f77f6edffc9999d8d6b7c888d62651cc2c6646306a4c98f5079a9cb82592a88daa43ae6a581236351b771a58cfc98048d21fd0ba79b3dd28a20a069b741340e8eb82da1ad507c5e1546b29c9ea49b44edc4e6ad957af2e9dcd9e229025d61a1d00aa2ef1cd7f2173ab0f8fc4cc711571bb46ee56bc2d9da52971b37fc17eaf8c0dce914817f42d794478f99c302b410e9385fda2905432b3e9e9abae0a1103a06e59c9636a7d4f731d2c7e2769eb33a0ad94d1a2fb40ee1228d01e8ea10294f115df92ac5e12140dd737139166e26e053eaa51b80f78e8c8339f3fe0fb566d419cc2c333e54e8005ddf06e2c813601286c32791bc620534490cb7ce1312f21f952880123e9ba69f5f822f37dee0e22325465571a6f2c099549c439794741bd83a33f8b8c3ff408659a1d632ebeef2f06e9202fffe6ee79a2c6cdc35201989039e841135d8119acf6e9c50899d4a3bd03e4143ec6c7557bd86556d7e01ce7f222747c4b7d1e44eb72bb47bfe24ea4f675f28252498c582c8948050b48cd04a89cba002dd59fe89878e4595c6754cc0c842876ddbe904d3361ffb5f4b9d6be28ff1489f541fd9ea01017f4ef3b0ca75a65c0437a3736e59f6c63e75af745600bf25fe687cd76a3a3ffadc9724bf40e53c2689fe1698e6f859bd75e6f101c4d5c301b9c745e8939c78109f5e6b3e29ce99666345ab4f02cd92cf621954d1f4db40c6d64cbd373f3efe21aba7adad16b4745a8fc3a1e1063842bc751352dd0782f4d4ef01baeac0aa5dd05f62ddff8b549c4c0d7d55c74b419c5af55cfbbe05f836233cc210fc961dd8698a63fadebd97bc05a3b3a319e298bf68670988c10d2b6b48253f43a5f612e51902ddeae076eb31e88baacb6cab73af30d5800e475f731a0b9a0ecaa5bc38e4801635dda114d4d7abc8bbaa6887d103a83ebf4d07b95b5f7060391b3c6552e87cc297ede038b0c044e7e624df02c3c6dae3984151127c45a10ee3447b757584b7bf3ab26695ad2c7394d3d44fb1449cc71614933c9a49b6091fae8f95dbce8c913d1fa9f3b5e5cefb6183f04b3bcedb06ab5a4f0c5e63c58f02f97c5323fa0f7597549ff3852ed62a03f06c713610518b338481cdc665c5d243aa8993024705b62dae39c0f3e7d6df7a0a92b2695d2d87d44d7283565f6e587830bbaaaf5b9f7b51e8250f2e288ef94ade7e8301ca66e52148770dc0dd3ce485b5e24eb071e831879ee879a33050b1ada6e636769f77815c9a726efc4f2575d1447ecabd31cd5117086bed3a4fe1bc0e89fd399d5655515c5b65e73a28635bcd0e83bbf3574f9008c84c87338999a0c45ca5809412e93dda3099bc6f5ad81809afc8092db9ff8b46d1cd3b9079cb6dd6237c1a0e3e1a151863b782b11f78dc76623dd2c938d2e25cdc99e00d628c3d66fb97846911de87f088ad15e635d7079ac593da353cd04a459f0b0981f4cfc9b6a66cdaad1ab03deb36c8e6044454d48270d7d6ab661b2e125833d2a2f29c5fd06a43708b5bf47b9d2eaffea6b6f980a6cff3365ee16dbce64f8b9c41ffc5c19e237fbe78421b0184b6ba19ea7eef5545f815bdb20ffc029ccee59dc24527bca827a6e876f33e5d54ea6be00c98153fb36881a6d0c46fc6f43a99fdc3889b22f3370bca0c498cc2be02c661e570732e7e2f86835765cfdfb5472a238ee62e170f70186644b2bfa6a9918959b2aed1bed008029ba3792bfc1bc52110a7a14363c2d50c738cdceac50b55291caeba85656ca0d93842e2be205af614dc5798bb418810cac5a3cce10191a9e4433b6cd2fc768227fce7518ea11fee68d5c6a68acefdbf94a69dfc17c3e286e02d85c7a5cead0b21d25031d27f689dad5e9330b7e9b866b0892b483d2142b594de2c590babfe5ff02f3f17ed318b472265d465b25b14a70b2ef529e80917254bda00177ec8bb0a7693b887b7b25624ba4f48b098f355b2695bde038b2f871e8cbbf398277b6731baa92f7cb96bfb8eab6fd7d3779f3a561aeb03fe5c441466bdf05d21d10353aed1ab15abb4eebad311e49a6469bdfcfca2885dbe5ae1183c54faf0bbcab3dcf1bec8e82cf44745820b3c9a03507f55c63e792b1b0a88868e241d5fcd2724a831afb9a55a3e01cd7732636c806693ef69da669ea8441a7bc0dd4ef4cae488401bccce1cf36ce9c9de2117ccc50d97591c02cc1fd09f68e1b99ad8309ece846ec5c8c2508d776ea5afc270a751357bf2291530106a56eae320206e7e0c0d2e4bf63989c1fe2a89fddc959230b896629785e469311d9fedba385d08abbb7d4d10a871405bc5643d98123edddecfe1357f27e523be78b592e92f0abe839d951b742d9914c1e9319d77caf13fbe8fe7f7d5aaa2460523f8568aab8d4226d1642e5f2d8c69dc61bb32839ff30fe012f37f36d36d59ed30bd499574ecfc5379c9bfb602aa548849c0e7a00dca1730186872eb73da25cc168a4921a17207d4af4313e7d76d0f4d9ad1feb3107be795fae01a5ba40bbc03221cec0483e917d3dfbee4b365fd21dc5e77f95195e45c3522d1f3f858821170cc9a067b5337e3c6ae83dd9f5bb7b6453bccab3e02ca4279740281596b39459f4b4282b3cecc612b2cb6a21ccb515822de8aa1d0f7fc87f7395d953f16bbed56a30fbc23d21fc0ff13a50ce4cf82dbbacfceafcc230e23bf267a7b0cb55f0f4c638956c4783fc495748e9e30a10a355590e82e30868dadef3b875d8234b6b45cff0a74530ca92d98ba3be657d5c9e15df265839dad1161b7d92c88c56a5c7183b46ac267df79f3276eebbe89ad7725d1a4e3036e4fb435bcec7d1f622f6e8868036958063cc9cdaf6783cfa4a61d09a2757275c7dd1149eb5c3e7d69f2c2710d99def6556100d919770e43c93d5f2157c800d7bf2678737c4d8dabe155fe4ae0273f9025b690e5180fe6aef5a7216a4e6503df98868fc1e7172de993ddd4d2d14fc4532952101a0f90a8aac30924ee9fcd5d1ff9e62228f191b0961bf731fff066e8f662be46f142ebb19da10bd4c8d0b39cd99a54f9ec95fcbafe28f79b92ac4a38a06966fb3ec27dbae940c587bf9cb3d23ef686f8e715daf070b745d11a9fac8bdb4e50e4fbb9ec69c343bbbe78b277790850e8aed9d62f2cd36c4c3f0b0eedd01fbbfab5bd1d35264d2136aaa846f7e202e4a6ad58b308946ae66ed1359e9737dc32790e47d35207e14cfb342061a9a0e113077c784d975f697a46ec123daacc0d21551f381b5f7a9daae65c9ed2c8dc52865870f0fc1ce6352726874c620501a64cac22cbfd45fd43be9bba8684a10eefadefddc10d7072c212dfdced80c8be35810a9e64612a2b05c100dd127da33e7773a549b614ffaaf45edeb52800bcb951a3d2fe05f8a086740c09290e4e78504a9c571a8c1424dfa9f6332d55956aca182cc238b08b29da5a59d0bdd0de78e566b323a974b2c50f04448a1b26faef3685fdc2e81403cc7d1d4c18ae03f92a5e6cc34ad8ec25078198e9ffa9052bb233acda60b9adfd7b3c1192ff17f9dacd9d9c42ca1e64e397b023028045e71bd04eb68b246b42dd4196c50be0a426d686b57862b026ed835aaf8a15f3af911f6c2df3fdbc250522897db74f44383a0a9", 0x1001}], 0x2}, 0x7b670691523dadf2) 02:15:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r2, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x5, &(0x7f0000000000)=0xc5b, 0x4) 02:15:42 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xfffffe3b}, 0x0) 02:15:42 executing program 4: r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) 02:15:42 executing program 3: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000003580)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000003400)=[@cred], 0x68}, 0x0) 02:15:42 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x4) 02:15:42 executing program 1: r0 = socket(0x2, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) 02:15:42 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x92e26ebc9084af31, 0x0) 02:15:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 02:15:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x1, &(0x7f0000000080)={@multicast1, @broadcast, @loopback}, 0xc) [ 871.777378][ T3685] usb 3-1: device descriptor read/64, error -71 [ 872.067415][ T3685] usb 3-1: reset high-speed USB device number 13 using dummy_hcd [ 873.117444][T31443] usb 3-1: language id specifier not provided by device, defaulting to English 02:15:45 executing program 2: open(0x0, 0x40302, 0x0) 02:15:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000240), 0x98) 02:15:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000100)="7f", 0x1, 0x0, &(0x7f00000000c0)={0x1c}, 0x1c) 02:15:45 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40061) 02:15:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000040)=0x98) 02:15:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) listen(r0, 0x2) 02:15:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000000c0)={0x0, 0x0, 0x2}, 0x8) 02:15:45 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x296963bebd9004c0, 0x0) 02:15:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x5}, 0x48) 02:15:46 executing program 0: socketpair(0xa, 0x2, 0x11, &(0x7f0000000040)) 02:15:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pimreg0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffffefff}, {0x6}]}) 02:15:46 executing program 1: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:15:46 executing program 2: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:15:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = fsmount(0xffffffffffffffff, 0x1, 0xf8) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000c40)={0x1, 0x0, {0x9, 0x1, 0x0, 0xff}}) r4 = fsmount(0xffffffffffffffff, 0x1, 0xf8) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000c40)={0x1, 0x0, {0x9, 0x1, 0x0, 0xff}}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r6 = fsmount(0xffffffffffffffff, 0x1, 0xf8) ioctl$VIDIOC_SUBDEV_S_CROP(r6, 0xc038563c, &(0x7f0000000c40)={0x1, 0x0, {0x9, 0x1, 0x0, 0xff}}) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0x7, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xffffff8b, 0x0, 0x0, 0x0, 0x3}, @ldst={0x0, 0x3, 0x1, 0xb, 0x6, 0x80, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x2}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x9, '\x00', r2, 0x27, r3, 0x8, &(0x7f0000000740)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x5, 0x2, 0x0, 0x7fffffff}, 0x10, 0x0, r1, 0x0, &(0x7f0000000800)=[r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, r5, r6, 0xffffffffffffffff, 0x1]}, 0x80) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendfile(r1, r7, &(0x7f0000000000)=0x7, 0x1000) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f00000008c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000980)={r8, &(0x7f0000000900)="cf33084eb9a1d10a31a4d8a640c955e5adb6a23fd2e124e181e25fb34f46cbdda2d152eec5a0e82a1230eb885bd6e138710fbb8a5fff444023399f434394455aefab6d6875bc57de10"}, 0x20) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x5}) [ 874.919988][T14421] usb 3-1: USB disconnect, device number 13 02:15:46 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = fsmount(0xffffffffffffffff, 0x1, 0xf8) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000c40)={0x1, 0x0, {0x9, 0x1, 0x0, 0xff}}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000080)=@mmap={0x3ff, 0xe, 0x4, 0x1000, 0x2, {r2, r3/1000+60000}, {0x3, 0xa, 0xba, 0x0, 0xf9, 0x2, "c3d8e500"}, 0x4, 0x1, {}, 0x6}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b0000) accept$ax25(r4, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @rose, @remote, @null, @null, @remote, @default]}, &(0x7f00000003c0)=0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$binfmt_script(r6, &(0x7f0000000400)={'#! ', './file0', [{}, {0x20, 'net\xb4*vsim\x00'}, {0x20, '\x83\x16\xb2j}\xa7V\xbf\xcc\xdb\xdf\xc0\xadCS\xdb2a\xf3\xf7\x14\xf4\x9c\x9a\xd4\re\\,\x83Kp\x1d\xfa(l1\xc2\x82\xd2w\x0e\x13\xdf\t\xa8\xd6\xf8\xdd!\xc3\xfe\x02E\x7fMq\xcb\xa5z>&\b\x9d\x8f\x83\xb2\x954\xac/\xde\xbe&\x83\xce '}, {0x20, '-;'}], 0xa, "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"}, 0x267) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, &(0x7f0000000100)={0xff, "80f657ea6072d04f697b240e1216250736acf692058d8b6f1ea513c01d6888af", 0x2}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0x0, [0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x53, 0xfffd], 0x5}) 02:15:46 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg(r1, &(0x7f0000000a00)={&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x4, @loopback, 0x10000}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)="7735b770259eda8eede89f014930c5c72cb2c007c059", 0x16}, {&(0x7f0000000440)="c2fef27a3a83c779480ddff23b834d809eb78b1d0e96daf0e966a7ee233cc0c12b521454cc64098e7cfd26c8f9b5125be7a5fe268e52d6090f652e7e8da950e98def639996f1108b46e1575be58d716c53ee49b0d2", 0x55}, {&(0x7f0000000500)="47713e47f381430cd937ad712e06bd10659dc8191e183ff6971473a47d7b530dd164a017d6ed09643e2a1d48b77bee24e148fee7037b66552d1ac640162fef7a1e7781b94cba62504243339579de9b38f1116be629", 0x55}, {&(0x7f0000000580)="dc8a1252646b536e36ae417c49a1e72c391738ad38f766a44767f17bfc7ebf0a12f718db193340fce8adbf9c7f8de505ae2ca50e32fe7520d174577b785ed9cae7bc26fc0ca94028a88ec6daddcd2fa36bf01b20c27d9f80b69dae3257c6f46725665e1b9fcd64dfe15bbb898c6d398e63c5e33b64de1917025edd938f0f2d3b3e7f2b3be3b459729035e97fab534a5e699941e4a3fd59aaf1b7064bfd85500e9ec8436646221e70", 0xa8}, {&(0x7f0000000640)="8f26703c15", 0x5}, {&(0x7f0000000680)="f2a59396d77dc5231972282ecdb53a778a6cd3dc14322dfd1fb8a8e8d86a7a088759b57dbde3a8800e0f0cf9d5076cdcdb940d502ad7dcf81d68309ac31095f051263bd116e0cd71b1ac7dd8907b556b63337aeeb1e8db", 0x57}, {&(0x7f0000000700)="9d597e152c943e1008898dae91f49f6e5adcee1b0f81331b25615d7e579c50afbf5df77dc28e9e92146ee704cd0282bb5351c5cc5708b36be4392900b5b923ce363c66be75d48a41154fc4c38df0a0a0a3860e9ee03a9e98f242e1622cd8ce295d468292", 0x64}, {0x0}], 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x108}, 0x8002) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$binfmt_script(r3, &(0x7f00000020c0)={'#! ', './file0', [{}, {0x20, 'netdevsim\x00'}, {0x20, 'devlink\x00'}, {0x20, '-@'}], 0xa, "33ac465ed19473"}, 0x2a) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000c00)=@deltaction={0x104, 0x31, 0xb43f50b35f6bd08c, 0x70bd2b, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x8c, 0x1, [{0x14, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80000000}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffff763}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8001}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2e}}, {0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b0000) sendfile(r4, r1, 0x0, 0x8000000000004) accept$nfc_llcp(r4, 0x0, &(0x7f0000000a40)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000880)={'#! ', './file0', [{}, {0x20, 'netdevsim\x00'}, {0x20, ']::'}, {0x20, 'netdevsim\x00'}, {0x20, 'ipt\x00'}, {0x20, '-'}], 0xa, "7ed61d883ccbf71f36ae882540cae3dabe6492e3df689309fd52096dbfd6eb6925d5ed1d4429efe37bb70ed93b890c995c33703c2dc981c4f78e44e3fc3fc642c70886f78053eb533dfb63e217aa29c31982e756dc6f0c6d0ce0ce350e51a0a353aeabc702c4592cd516d3a3a82dc78bc5c4e5265895"}, 0xa3) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f0000000000)=0x3) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0x0, [], 0x5}) 02:15:46 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x5}) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x3, 0x2400) r2 = io_uring_setup(0x7127, &(0x7f0000000100)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0x6, 0x0, r3) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000000)={0x10000000}, r1, 0x3, 0x0, 0x0, {0x0, r3}}, 0x2) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf20000000000000070000000c0000003d0301000000000095000000000000006926000000000000bf67000000000000170700000fff070035060000f2900000240600000ee50000bf050000000000003d15000000000000650700000209100007070000020000000f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950007000000000006779ffdefa2d23da0267c2de00435fd233cc00000b2c3127c46b0f408398d09ee4dc258ff26eae098804de25df627a64a7f1dd5b1400064c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef2b3ae9e923700f5135c65b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987ccfd20f680b0d02d967398842055dcb4fe9ae61ed7fbab000000000080000053f1714cdbd776482f14b1a25a8f03823c81d2909ebf00fbdd16b3614c08988078658e24fdaf2783ddf28df22b1f0823654173ab7a645ba17050c0793ca4d76801de6d369427da0547e1a3f66d3b9bb6adac9a173491a976b85e2810128cf67fd52ff3c22700b11f2da04d29a5586c9554e8b72527291903a90b949975c53292f3aaf84d5327bfd2ccb61914e0b5690cf81cd5c3c1956873d887c36dbe50f4ad04a3d75aa9444d488d0000c1c16de63177b61ba0bb74960703d17961b1cb91a9ad4ffbbca199b9c22cf1638420dd7d380e47369adba04f19082a700059b0424ee83af0d93df45fc57d901721680b39249d094531e00741904f894594acbbdec0d9fbf3529f0ef29248078fceb7f6014a2045daa03c0df156d4f7d4bdb88fba77296dfad8fad90dfe0a3e10b0a5b9b86030ec972919f998b75da4926d162d73e0b4367a31444c5148e6c6a95390e4d46fe505ac760aa789ea007d3b61cbb7f04fe335221c7df76ec963bbafacc74c094a59836e61430c7289c8e452c5ac92436c0000000040072e0a30b1129b3aac9804000000000000006e35d2ba75667212dbf1af7678373269c0c89ba6c4b5d722a441dc006ac45b4921574c0506e56f6adf83457aa62e0a5441cf11ea0f434668c3a5b7e5e4979d27ed24c51bd2dd6a78c6a13658d8240654f08a9aa1d3853bdc323ace29295e5f62ab94b68391e6d1deb5f463f72a55c7c53ee59210e2a6d28b6a2e059618174d4a65cdc883eddd280d6c8e67ab518a7fb785e01d96f35e1d5282a8fbc219a03bb8cd6503774cf8e928e75854f803000000e39605859afef93fb4083674c0ca87a2b9f51c2c0432a8919439d500af7b437b3a8248dec933867cea07a0dd4337e22dbaf9b263c5cc718b54978d446ef57f1b0aaf8152c3e7836a65790e4e79a35de2b25b20c9f36bc2cb715afc9c91cb3d6bef2bce498aa401fb84479d4455031a0f4a4627408050086e264ebdf9ee6972c4025a753d64853074ff607bc2f33e400f40a1732dc9712d8e776f8cf7b8d2339b62c328686ba1e0899fb682446afbeb7d31b514c032de5254ef2e090ca4cff2409fd2eb250085cdb86b0a7aab35f4c06b37ffb47937a4c4259bb7ed4b662981bbea980731a11140d36bbe764f09e6171ce16a980c810b9d04e0ef88057f1348ef364272085cf5a251246004beb5cfb174db67e915d5088cdc4e44555f5223aa1cef39dd582a623035d186644df8cd05d6b42e5b16834c383834a0638ca326c242b23f00000000000000d68a719ae5415f44a61c54c2c6fceffd26d0477f86cf4577f7da633940d6af39de394f6f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) dup(r4) [ 875.049816][ T22] kworker/dying (22) used greatest stack depth: 21792 bytes left 02:15:46 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf20000000000000070000000c0000003d0301000000000095000000000000006926000000000000bf67000000000000170700000fff070035060000f2900000240600000ee50000bf050000000000003d15000000000000650700000209100007070000020000000f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950007000000000006779ffdefa2d23da0267c2de00435fd233cc00000b2c3127c46b0f408398d09ee4dc258ff26eae098804de25df627a64a7f1dd5b1400064c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef2b3ae9e923700f5135c65b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987ccfd20f680b0d02d967398842055dcb4fe9ae61ed7fbab000000000080000053f1714cdbd776482f14b1a25a8f03823c81d2909ebf00fbdd16b3614c08988078658e24fdaf2783ddf28df22b1f0823654173ab7a645ba17050c0793ca4d76801de6d369427da0547e1a3f66d3b9bb6adac9a173491a976b85e2810128cf67fd52ff3c22700b11f2da04d29a5586c9554e8b72527291903a90b949975c53292f3aaf84d5327bfd2ccb61914e0b5690cf81cd5c3c1956873d887c36dbe50f4ad04a3d75aa9444d488d0000c1c16de63177b61ba0bb74960703d17961b1cb91a9ad4ffbbca199b9c22cf1638420dd7d380e47369adba04f19082a700059b0424ee83af0d93df45fc57d901721680b39249d094531e00741904f894594acbbdec0d9fbf3529f0ef29248078fceb7f6014a2045daa03c0df156d4f7d4bdb88fba77296dfad8fad90dfe0a3e10b0a5b9b86030ec972919f998b75da4926d162d73e0b4367a31444c5148e6c6a95390e4d46fe505ac760aa789ea007d3b61cbb7f04fe335221c7df76ec963bbafacc74c094a59836e61430c7289c8e452c5ac92436c0000000040072e0a30b1129b3aac9804000000000000006e35d2ba75667212dbf1af7678373269c0c89ba6c4b5d722a441dc006ac45b4921574c0506e56f6adf83457aa62e0a5441cf11ea0f434668c3a5b7e5e4979d27ed24c51bd2dd6a78c6a13658d8240654f08a9aa1d3853bdc323ace29295e5f62ab94b68391e6d1deb5f463f72a55c7c53ee59210e2a6d28b6a2e059618174d4a65cdc883eddd280d6c8e67ab518a7fb785e01d96f35e1d5282a8fbc219a03bb8cd6503774cf8e928e75854f803000000e39605859afef93fb4083674c0ca87a2b9f51c2c0432a8919439d500af7b437b3a8248dec933867cea07a0dd4337e22dbaf9b263c5cc718b54978d446ef57f1b0aaf8152c3e7836a65790e4e79a35de2b25b20c9f36bc2cb715afc9c91cb3d6bef2bce498aa401fb84479d4455031a0f4a4627408050086e264ebdf9ee6972c4025a753d64853074ff607bc2f33e400f40a1732dc9712d8e776f8cf7b8d2339b62c328686ba1e0899fb682446afbeb7d31b514c032de5254ef2e090ca4cff2409fd2eb250085cdb86b0a7aab35f4c06b37ffb47937a4c4259bb7ed4b662981bbea980731a11140d36bbe764f09e6171ce16a980c810b9d04e0ef88057f1348ef364272085cf5a251246004beb5cfb174db67e915d5088cdc4e44555f5223aa1cef39dd582a623035d186644df8cd05d6b42e5b16834c383834a0638ca326c242b23f00000000000000d68a719ae5415f44a61c54c2c6fceffd26d0477f86cf4577f7da633940d6af39de394f6f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0), 0x6246c0, 0x0) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f0000000740)={0x3, @output={0x0, 0x1, {0x1ff, 0xa2ae}, 0xfb4}}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) poll(&(0x7f0000000080)=[{r0, 0x3008}, {r1, 0x8000}, {r2, 0x5404}, {r3, 0xdd0}, {r5, 0xc000}], 0x5, 0x14) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0x0, [], 0x5}) 02:15:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x69bef290, 0x0, 0x2, 0x5, 0x9cfa}, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x5) r4 = openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) 02:15:46 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0x0, [], 0x5}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg(r1, &(0x7f0000000a00)={&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x4, @loopback, 0x10000}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)="7735b770259eda8eede89f014930c5c72cb2c007c059", 0x16}, {&(0x7f0000000440)="c2fef27a3a83c779480ddff23b834d809eb78b1d0e96daf0e966a7ee233cc0c12b521454cc64098e7cfd26c8f9b5125be7a5fe268e52d6090f652e7e8da950e98def639996f1108b46e1575be58d716c53ee49b0d2", 0x55}, {&(0x7f0000000500)="47713e47f381430cd937ad712e06bd10659dc8191e183ff6971473a47d7b530dd164a017d6ed09643e2a1d48b77bee24e148fee7037b66552d1ac640162fef7a1e7781b94cba62504243339579de9b38f1116be629", 0x55}, {&(0x7f0000000580)="dc8a1252646b536e36ae417c49a1e72c391738ad38f766a44767f17bfc7ebf0a12f718db193340fce8adbf9c7f8de505ae2ca50e32fe7520d174577b785ed9cae7bc26fc0ca94028a88ec6daddcd2fa36bf01b20c27d9f80b69dae3257c6f46725665e1b9fcd64dfe15bbb898c6d398e63c5e33b64de1917025edd938f0f2d3b3e7f2b3be3b459729035e97fab534a5e699941e4a3fd59aaf1b7064bfd85500e9ec8436646221e70", 0xa8}, {&(0x7f0000000640)="8f26703c15", 0x5}, {&(0x7f0000000680)="f2a59396d77dc5231972282ecdb53a778a6cd3dc14322dfd1fb8a8e8d86a7a088759b57dbde3a8800e0f0cf9d5076cdcdb940d502ad7dcf81d68309ac31095f051263bd116e0cd71b1ac7dd8907b556b63337aeeb1e8db", 0x57}, {&(0x7f0000000700)="9d597e152c943e1008898dae91f49f6e5adcee1b0f81331b25615d7e579c50afbf5df77dc28e9e92146ee704cd0282bb5351c5cc5708b36be4392900b5b923ce363c66be75d48a41154fc4c38df0a0a0a3860e9ee03a9e98f242e1622cd8ce295d468292", 0x64}, {0x0}], 0x8, &(0x7f0000000880)=[{0x60, 0x0, 0x1, "14ff0572ad96021a198b79b89a5bb6a073f2ffd9ffffc3867b6deeae6e62855df97c82c158d6489fbc9d0c1317ef1428a97d60c4774ebbdb3c19908d611aa586a8776b6b28a466d35357"}, {0xa8, 0x1, 0x1, "71206659008abfb238e47e80e7825af169f8038ad94e5f40069b84e5e9ca3e0074dfd84daa4381d9bfe16b80853c37449c3aa98aeb9189549fa712e8552c8a15a29fdc7f9984ca9063bb88157d0b815b37fe7f903202f6f05f8479483a3ec5d57c5cf67cb0a052d3654b3244f8035048fcb3f4d971c90e527914c21007c5296cda064d1f41e9149efdeeb9ae54da934e1186"}], 0x108}, 0x8002) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) [ 875.090194][T31507] device wireguard0 entered promiscuous mode [ 875.141255][T31510] device wireguard1 entered promiscuous mode 02:15:46 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc058565d, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x179, 0x2, 0xffff}) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000004c0)=0xff) sendmsg(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x4, @loopback, 0x10000}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)="7735b770259eda8eede89f014930c5c72cb2c007c059", 0x16}, {&(0x7f0000000440)="c2fef27a3a83c779480ddff23b834d809eb78b1d0e96daf0e966a7ee233cc0c12b521454cc64098e7cfd26c8f9b5125be7a5fe268e52d6090f652e7e8da950e98def639996f1108b46e1575be58d716c53ee49b0d2", 0x55}, {&(0x7f0000000500)="47713e47f381430cd937ad712e06bd10659dc8191e183ff6971473a47d7b530dd164a017d6ed09643e2a1d48b77bee24e148fee7037b66552d1ac640162fef7a1e7781b94cba62504243339579de9b38f1116be629", 0x55}, {&(0x7f0000000580)="dc8a1252646b536e36ae417c49a1e72c391738ad38f766a44767f17bfc7ebf0a12f718db193340fce8adbf9c7f8de505ae2ca50e32fe7520d174577b785ed9cae7bc26fc0ca94028a88ec6daddcd2fa36bf01b20c27d9f80b69dae3257c6f46725665e1b9fcd64dfe15bbb898c6d398e63c5e33b64de1917025edd938f0f2d3b3e7f2b3be3b459729035e97fab534a5e699941e4a3fd59aaf1b7064bfd85500e9ec8436646221e70", 0xa8}, {&(0x7f0000000640)="8f26703c15", 0x5}, {&(0x7f0000000680)="f2a59396d77dc5231972282ecdb53a778a6cd3dc14322dfd1fb8a8e8d86a7a088759b57dbde3a8800e0f0cf9d5076cdcdb940d502ad7dcf81d68309ac31095f051263bd116e0cd71b1ac7dd8907b556b63337aeeb1e8db", 0x57}, {&(0x7f0000000700)="9d597e152c943e1008898dae91f49f6e5adcee1b0f81331b25615d7e579c50afbf5df77dc28e9e92146ee704cd0282bb5351c5cc5708b36be4392900b5b923ce363c66be75d48a41154fc4c38df0a0a0a3860e9ee03a9e98f242e1622cd8ce295d468292", 0x64}, {0x0}], 0x8, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x108}, 0x8002) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000a08000a1f05fe060c10200308000f", 0x1f}], 0x1}, 0x0) sendmsg(r4, &(0x7f00000002c0)={0x0, 0x26, &(0x7f0000000280)=[{&(0x7f0000000180)="d16dda2ef957564e33ec150d9ef3b380759be57baa39d718ddd01ccea9c0b72b4f0e362bdd64bc206f1beb72272c8b48b8c8ee26fe6e912b311fcc0ef5ed3fa17efd1140740edb21a4b2dfa7aebb921c0841c2064a43956e8283efbe99fd40023fbedba7895b4cb34cab7cc4f55ef66d84283b4e5d9a0ac6", 0x78}, {&(0x7f0000000240)="7afda5de0a9ed7bf8acbf969827750c03f2f48aeb16dc9de9f7e7f093c6dd7bd3f858dfd4c", 0x25}, {&(0x7f0000002ec0)="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", 0x1000}, {&(0x7f0000001bc0)="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", 0x1000}], 0x4, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x300}, 0x40) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r5 = syz_open_dev$mouse(&(0x7f0000000300), 0x1, 0x8000) sendfile(r5, r3, 0x0, 0xf03b0000) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000000000004) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x1, 0x1, 0x2, 0x0, 0x3}) 02:15:46 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0x0, [], 0x5}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg(r3, &(0x7f0000000a00)={&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x4, @loopback, 0x10000}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)="7735b770259eda8eede89f014930c5c72cb2c007c059", 0x16}, {&(0x7f0000000440)="c2fef27a3a83c779480ddff23b834d809eb78b1d0e96daf0e966a7ee233cc0c12b521454cc64098e7cfd26c8f9b5125be7a5fe268e52d6090f652e7e8da950e98def639996f1108b46e1575be58d716c53ee49b0d2", 0x55}, {&(0x7f0000000500)="47713e47f381430cd937ad712e06bd10659dc8191e183ff6971473a47d7b530dd164a017d6ed09643e2a1d48b77bee24e148fee7037b66552d1ac640162fef7a1e7781b94cba62504243339579de9b38f1116be629", 0x55}, {&(0x7f0000000580)="dc8a1252646b536e36ae417c49a1e72c391738ad38f766a44767f17bfc7ebf0a12f718db193340fce8adbf9c7f8de505ae2ca50e32fe7520d174577b785ed9cae7bc26fc0ca94028a88ec6daddcd2fa36bf01b20c27d9f80b69dae3257c6f46725665e1b9fcd64dfe15bbb898c6d398e63c5e33b64de1917025edd938f0f2d3b3e7f2b3be3b459729035e97fab534a5e699941e4a3fd59aaf1b7064bfd85500e9ec8436646221e70", 0xa8}, {&(0x7f0000000640)="8f26703c15", 0x5}, {&(0x7f0000000680)="f2a59396d77dc5231972282ecdb53a778a6cd3dc14322dfd1fb8a8e8d86a7a088759b57dbde3a8800e0f0cf9d5076cdcdb940d502ad7dcf81d68309ac31095f051263bd116e0cd71b1ac7dd8907b556b63337aeeb1e8db", 0x57}, {&(0x7f0000000700)="9d597e152c943e1008898dae91f49f6e5adcee1b0f81331b25615d7e579c50afbf5df77dc28e9e92146ee704cd0282bb5351c5cc5708b36be4392900b5b923ce363c66be75d48a41154fc4c38df0a0a0a3860e9ee03a9e98f242e1622cd8ce295d468292", 0x64}, {0x0}], 0x8, &(0x7f0000000880)=[{0x60, 0x0, 0x1, "14ff0572ad96021a198b79b89a5bb6a073f2ffd9ffffc3867b6deeae6e62855df97c82c158d6489fbc9d0c1317ef1428a97d60c4774ebbdb3c19908d611aa586a8776b6b28a466d35357"}, {0xa8, 0x1, 0x1, "71206659008abfb238e47e80e7825af169f8038ad94e5f40069b84e5e9ca3e0074dfd84daa4381d9bfe16b80853c37449c3aa98aeb9189549fa712e8552c8a15a29fdc7f9984ca9063bb88157d0b815b37fe7f903202f6f05f8479483a3ec5d57c5cf67cb0a052d3654b3244f8035048fcb3f4d971c90e527914c21007c5296cda064d1f41e9149efdeeb9ae54da934e1186"}], 0x108}, 0x8002) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b0000) sendfile(r4, r3, 0x0, 0x8000000000004) accept$nfc_llcp(r4, 0x0, &(0x7f0000000a40)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r4) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)=@multiplanar_userptr={0xfffffffd, 0x2, 0x4, 0x400, 0x47, {r1, r2/1000+60000}, {0x1, 0x1, 0x4, 0x81, 0x0, 0xb2, "e764275c"}, 0xffff, 0x2, {&(0x7f0000000100)=[{0x1000, 0x80000001, {&(0x7f0000000080)}, 0x2}, {0x0, 0x7fffffff, {&(0x7f00000000c0)}, 0x1}]}, 0x6, 0x0, r4}) 02:15:46 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='msdos\x00', 0x300060, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x4, r0, 0x1, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001240)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000f66e7d865c2a080000c61dda30761553a39100000200a900000000ff0300000000800029000000000000000600000000000000010000e34ef61f2b7800000000000909ff0f000000000000000000000000ffff0100010000000000000000005d000004000000000000"]}, @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000080)={"50ef7c2ff362935080fed2bdd95ca7e3", 0x0, 0x0, {}, {}, 0x0, [0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0, 0x0, 0x0, 0xdc3f, 0x40, 0x0, 0x6369, 0x0, 0xffffffffffff549b, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000003000/0x2000)=nil, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:15:46 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x4, @loopback, 0x10000}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)="7735b770259eda8eede89f014930c5c72cb2c007c059", 0x16}, {&(0x7f0000000440)="c2fef27a3a83c779480ddff23b834d809eb78b1d0e96daf0e966a7ee233cc0c12b521454cc64098e7cfd26c8f9b5125be7a5fe268e52d6090f652e7e8da950e98def639996f1108b46e1575be58d716c53ee49b0d2", 0x55}, {&(0x7f0000000500)="47713e47f381430cd937ad712e06bd10659dc8191e183ff6971473a47d7b530dd164a017d6ed09643e2a1d48b77bee24e148fee7037b66552d1ac640162fef7a1e7781b94cba62504243339579de9b38f1116be629", 0x55}, {&(0x7f0000000580)="dc8a1252646b536e36ae417c49a1e72c391738ad38f766a44767f17bfc7ebf0a12f718db193340fce8adbf9c7f8de505ae2ca50e32fe7520d174577b785ed9cae7bc26fc0ca94028a88ec6daddcd2fa36bf01b20c27d9f80b69dae3257c6f46725665e1b9fcd64dfe15bbb898c6d398e63c5e33b64de1917025edd938f0f2d3b3e7f2b3be3b459729035e97fab534a5e699941e4a3fd59aaf1b7064bfd85500e9ec8436646221e70", 0xa8}, {&(0x7f0000000640)="8f26703c15", 0x5}, {&(0x7f0000000680)="f2a59396d77dc5231972282ecdb53a778a6cd3dc14322dfd1fb8a8e8d86a7a088759b57dbde3a8800e0f0cf9d5076cdcdb940d502ad7dcf81d68309ac31095f051263bd116e0cd71b1ac7dd8907b556b63337aeeb1e8db", 0x57}, {&(0x7f0000000700)="9d597e152c943e1008898dae91f49f6e5adcee1b0f81331b25615d7e579c50afbf5df77dc28e9e92146ee704cd0282bb5351c5cc5708b36be4392900b5b923ce363c66be75d48a41154fc4c38df0a0a0a3860e9ee03a9e98f242e1622cd8ce295d468292", 0x64}, {0x0}], 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB="60000000000000000000f300000100000014ff0572ad96021a198b79b89a5bb6a073f2ffd9ffffc3867b6deeae6e628528a97d60c4774ebbdb3c19908d611aa586a8776b6b28a466d35357000000000000a800000001000000712066e47e80e7825af169f8038ad94e5f40069b84e5e9ca3e0074dfd84daa4381d9bfe16b80853c37449c070000009189549984ca9063bb88157d0b815b37fe7f903202f6f05f8479483a3ec5d57c5cf67cb0a052d3654b3244f8035048fcb3f4d971c90e527914c21007c5296cda064d1f41e9149efdeeb9ae54da934e118600"/243], 0x108}, 0x8002) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x4, r3, 0x1, &(0x7f0000000280)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x519d83, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001240)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000f66e89a4000008000000000200a90000000000ff03000000008000000000060000000000000001000000ffffffff0100ff0f000000ffff01000100d1ff0000000000005d00000400000000000000000000000000000090f7054623304a6b899f85805aa9ff2f2b22ace1b45e5d063c986833fbfe2d087735fba812edab70a7dd7271aadc4cdbc555c6e0dbb406c818"]}, @devid}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000003000/0x2000)=nil, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 875.769843][ T27] audit: type=1800 audit(1659579347.007:216): pid=31535 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 02:15:47 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg(r1, &(0x7f0000000a00)={&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x4, @loopback, 0x10000}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)="7735b770259eda8eede89f014930c5c72cb2c007c059", 0x16}, {&(0x7f0000000440)="c2fef27a3a83c779480ddff23b834d809eb78b1d0e96daf0e966a7ee233cc0c12b521454cc64098e7cfd26c8f9b5125be7a5fe268e52d6090f652e7e8da950e98def639996f1108b46e1575be58d716c53ee49b0d2", 0x55}, {&(0x7f0000000500)="47713e47f381430cd937ad712e06bd10659dc8191e183ff6971473a47d7b530dd164a017d6ed09643e2a1d48b77bee24e148fee7037b66552d1ac640162fef7a1e7781b94cba62504243339579de9b38f1116be629", 0x55}, {&(0x7f0000000580)="dc8a1252646b536e36ae417c49a1e72c391738ad38f766a44767f17bfc7ebf0a12f718db193340fce8adbf9c7f8de505ae2ca50e32fe7520d174577b785ed9cae7bc26fc0ca94028a88ec6daddcd2fa36bf01b20c27d9f80b69dae3257c6f46725665e1b9fcd64dfe15bbb898c6d398e63c5e33b64de1917025edd938f0f2d3b3e7f2b3be3b459729035e97fab534a5e699941e4a3fd59aaf1b7064bfd85500e9ec8436646221e70", 0xa8}, {&(0x7f0000000640)="8f26703c15", 0x5}, {&(0x7f0000000680)="f2a59396d77dc5231972282ecdb53a778a6cd3dc14322dfd1fb8a8e8d86a7a088759b57dbde3a8800e0f0cf9d5076cdcdb940d502ad7dcf81d68309ac31095f051263bd116e0cd71b1ac7dd8907b556b63337aeeb1e8db", 0x57}, {&(0x7f0000000700)="9d597e152c943e1008898dae91f49f6e5adcee1b0f81331b25615d7e579c50afbf5df77dc28e9e92146ee704cd0282bb5351c5cc5708b36be4392900b5b923ce363c66be75d48a41154fc4c38df0a0a0a3860e9ee03a9e98f242e1622cd8ce295d468292", 0x64}, {0x0}], 0x8, &(0x7f0000000880)=[{0x60, 0x0, 0x1, "14ff0572ad96021a198b79b89a5bb6a073f2ffd9ffffc3867b6deeae6e62855df97c82c158d6489fbc9d0c1317ef1428a97d60c4774ebbdb3c19908d611aa586a8776b6b28a466d35357"}, {0xa8, 0x1, 0x1, "71206659008abfb238e47e80e7825af169f8038ad94e5f40069b84e5e9ca3e0074dfd84daa4381d9bfe16b80853c37449c3aa98aeb9189549fa712e8552c8a15a29fdc7f9984ca9063bb88157d0b815b37fe7f903202f6f05f8479483a3ec5d57c5cf67cb0a052d3654b3244f8035048fcb3f4d971c90e527914c21007c5296cda064d1f41e9149efdeeb9ae54da934e1186"}], 0x108}, 0x8002) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf20000000000000070000000c0000003d0301000000000095000000000000006926000000000000bf67000000000000170700000fff070035060000f2900000240600000ee50000bf050000000000003d15000000000000650700000209100007070000020000000f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950007000000000006779ffdefa2d23da0267c2de00435fd233cc00000b2c3127c46b0f408398d09ee4dc258ff26eae098804de25df627a64a7f1dd5b1400064c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef2b3ae9e923700f5135c65b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987ccfd20f680b0d02d967398842055dcb4fe9ae61ed7fbab000000000080000053f1714cdbd776482f14b1a25a8f03823c81d2909ebf00fbdd16b3614c08988078658e24fdaf2783ddf28df22b1f0823654173ab7a645ba17050c0793ca4d76801de6d369427da0547e1a3f66d3b9bb6adac9a173491a976b85e2810128cf67fd52ff3c22700b11f2da04d29a5586c9554e8b72527291903a90b949975c53292f3aaf84d5327bfd2ccb61914e0b5690cf81cd5c3c1956873d887c36dbe50f4ad04a3d75aa9444d488d0000c1c16de63177b61ba0bb74960703d17961b1cb91a9ad4ffbbca199b9c22cf1638420dd7d380e47369adba04f19082a700059b0424ee83af0d93df45fc57d901721680b39249d094531e00741904f894594acbbdec0d9fbf3529f0ef29248078fceb7f6014a2045daa03c0df156d4f7d4bdb88fba77296dfad8fad90dfe0a3e10b0a5b9b86030ec972919f998b75da4926d162d73e0b4367a31444c5148e6c6a95390e4d46fe505ac760aa789ea007d3b61cbb7f04fe335221c7df76ec963bbafacc74c094a59836e61430c7289c8e452c5ac92436c0000000040072e0a30b1129b3aac9804000000000000006e35d2ba75667212dbf1af7678373269c0c89ba6c4b5d722a441dc006ac45b4921574c0506e56f6adf83457aa62e0a5441cf11ea0f434668c3a5b7e5e4979d27ed24c51bd2dd6a78c6a13658d8240654f08a9aa1d3853bdc323ace29295e5f62ab94b68391e6d1deb5f463f72a55c7c53ee59210e2a6d28b6a2e059618174d4a65cdc883eddd280d6c8e67ab518a7fb785e01d96f35e1d5282a8fbc219a03bb8cd6503774cf8e928e75854f803000000e39605859afef93fb4083674c0ca87a2b9f51c2c0432a8919439d500af7b437b3a8248dec933867cea07a0dd4337e22dbaf9b263c5cc718b54978d446ef57f1b0aaf8152c3e7836a65790e4e79a35de2b25b20c9f36bc2cb715afc9c91cb3d6bef2bce498aa401fb84479d4455031a0f4a4627408050086e264ebdf9ee6972c4025a753d64853074ff607bc2f33e400f40a1732dc9712d8e776f8cf7b8d2339b62c328686ba1e0899fb682446afbeb7d31b514c032de5254ef2e090ca4cff2409fd2eb250085cdb86b0a7aab35f4c06b37ffb47937a4c4259bb7ed4b662981bbea980731a11140d36bbe764f09e6171ce16a980c810b9d04e0ef88057f1348ef364272085cf5a251246004beb5cfb174db67e915d5088cdc4e44555f5223aa1cef39dd582a623035d186644df8cd05d6b42e5b16834c383834a0638ca326c242b23f00000000000000d68a719ae5415f44a61c54c2c6fceffd26d0477f86cf4577f7da633940d6af39de394f6f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000000)={0xc0002018}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0x0, [], 0x5}) 02:15:47 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x3, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) r2 = syz_open_dev$video4linux(&(0x7f0000000000), 0xff, 0x1) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000080)) 02:15:47 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ppoll(&(0x7f0000000180)=[{r0, 0xc}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xd, 0x4, 0x1, 0x4, 0x1002, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x2}, 0x48) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000c00), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000001d00)={{r3}, 0x0, 0x8, @inherit={0x78, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"]}, @devid}) r4 = fsmount(0xffffffffffffffff, 0x1, 0xf8) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000c40)={0x1, 0x0, {0x9, 0x1, 0x0, 0xff}}) openat$cgroup_ro(r4, &(0x7f0000000140)='freezer.self_freezing\x00', 0x0, 0x0) r5 = syz_mount_image$ntfs(&(0x7f00000001c0), &(0x7f0000000740)='./file0\x00', 0x3e5f, 0x7, &(0x7f0000000a80)=[{&(0x7f0000000780)="75c52eac1fe5fef14542a313a437b380643279364fa045a37f49b0df", 0x1c, 0x43}, {&(0x7f00000007c0)="8add3f2bbd00fa4b8f270cdf3c141e93c6e270ee18e7ccd7a9c37e43527e13777cea551523cacd244fdbcd4a11c74cde4aa5796c97d9d0b37a7ed86cac7b4e4b53859d68d3b2435afdbeda7224e2c21ed8c8ec50c287adca35abad0d61ca34a4c825aa70a4865a334242b5e22c42", 0x6e, 0x1}, {&(0x7f0000000840)="7adbe6bf343aa4a004783f82e76999b6ae7d454e3b7249e2d4827bb9c37a2e75fe6ba07b1d9d77d684b37db9913edb4c0e6a01ee", 0x34, 0x7ff}, {&(0x7f0000000880)="957b84ad5c05fa18a7ca959144d5ef7993bfed84d3d7505ee3eff645a7759545b59daa33b823276ab8fd7532f2ff43390ea814d1a893b86344b27ddc81addee866e091", 0x43, 0x5}, {&(0x7f0000000900)="3a331b244eabaf30e2f1b8fcd58a0db3e6794c2b0ec9820ebf", 0x19, 0xffffffff7fffffff}, {&(0x7f0000000c80)="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", 0x1000, 0x80000001}, {&(0x7f0000000940)="f7e38f0b339e669708d4235813b2", 0xe, 0x7}], 0x80000, &(0x7f0000000b40)=ANY=[@ANYBLOB='disable_sparse=no,umask=00000000000000000007764,smackfshat=!\\,euid=', @ANYRESDEC=0xee00, @ANYBLOB=',context=root,defcontext=unconfined_u,dont_appraise,fowner=', @ANYRESDEC=0xee00, @ANYBLOB=',\x00']) ioctl$F2FS_IOC_GARBAGE_COLLECT(r5, 0x4004f506, &(0x7f0000000980)=0x1) 02:15:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0x0, [], 0x5}) r1 = syz_io_uring_setup(0x3ede, &(0x7f00000002c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0x8800, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r4, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x4010, 0xffffffffffffffff, 0x10000000) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf20000000000000070000000c0000003d0301000000000095000000000000006926000000000000bf67000000000000170700000fff070035060000f2900000240600000ee50000bf050000000000003d15000000000000650700000209100007070000020000000f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950007000000000006779ffdefa2d23da0267c2de00435fd233cc00000b2c3127c46b0f408398d09ee4dc258ff26eae098804de25df627a64a7f1dd5b1400064c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef2b3ae9e923700f5135c65b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987ccfd20f680b0d02d967398842055dcb4fe9ae61ed7fbab000000000080000053f1714cdbd776482f14b1a25a8f03823c81d2909ebf00fbdd16b3614c08988078658e24fdaf2783ddf28df22b1f0823654173ab7a645ba17050c0793ca4d76801de6d369427da0547e1a3f66d3b9bb6adac9a173491a976b85e2810128cf67fd52ff3c22700b11f2da04d29a5586c9554e8b72527291903a90b949975c53292f3aaf84d5327bfd2ccb61914e0b5690cf81cd5c3c1956873d887c36dbe50f4ad04a3d75aa9444d488d0000c1c16de63177b61ba0bb74960703d17961b1cb91a9ad4ffbbca199b9c22cf1638420dd7d380e47369adba04f19082a700059b0424ee83af0d93df45fc57d901721680b39249d094531e00741904f894594acbbdec0d9fbf3529f0ef29248078fceb7f6014a2045daa03c0df156d4f7d4bdb88fba77296dfad8fad90dfe0a3e10b0a5b9b86030ec972919f998b75da4926d162d73e0b4367a31444c5148e6c6a95390e4d46fe505ac760aa789ea007d3b61cbb7f04fe335221c7df76ec963bbafacc74c094a59836e61430c7289c8e452c5ac92436c0000000040072e0a30b1129b3aac9804000000000000006e35d2ba75667212dbf1af7678373269c0c89ba6c4b5d722a441dc006ac45b4921574c0506e56f6adf83457aa62e0a5441cf11ea0f434668c3a5b7e5e4979d27ed24c51bd2dd6a78c6a13658d8240654f08a9aa1d3853bdc323ace29295e5f62ab94b68391e6d1deb5f463f72a55c7c53ee59210e2a6d28b6a2e059618174d4a65cdc883eddd280d6c8e67ab518a7fb785e01d96f35e1d5282a8fbc219a03bb8cd6503774cf8e928e75854f803000000e39605859afef93fb4083674c0ca87a2b9f51c2c0432a8919439d500af7b437b3a8248dec933867cea07a0dd4337e22dbaf9b263c5cc718b54978d446ef57f1b0aaf8152c3e7836a65790e4e79a35de2b25b20c9f36bc2cb715afc9c91cb3d6bef2bce498aa401fb84479d4455031a0f4a4627408050086e264ebdf9ee6972c4025a753d64853074ff607bc2f33e400f40a1732dc9712d8e776f8cf7b8d2339b62c328686ba1e0899fb682446afbeb7d31b514c032de5254ef2e090ca4cff2409fd2eb250085cdb86b0a7aab35f4c06b37ffb47937a4c4259bb7ed4b662981bbea980731a11140d36bbe764f09e6171ce16a980c810b9d04e0ef88057f1348ef364272085cf5a251246004beb5cfb174db67e915d5088cdc4e44555f5223aa1cef39dd582a623035d186644df8cd05d6b42e5b16834c383834a0638ca326c242b23f00000000000000d68a719ae5415f44a61c54c2c6fceffd26d0477f86cf4577f7da633940d6af39de394f6f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) writev(r6, &(0x7f00000006c0)=[{&(0x7f0000000340)="617c49e19baa489c87155df189970a4d3db8eb4260633d7ba548f4e0c45b97fd1e8ea31068cc57cbdb4cafffef359cc8f33134de9bc167794cfe155a3d22966009a4258e", 0x44}, {&(0x7f00000003c0)="54389fe30b4dcc8c0e51089a00eec691c0014d35ce795d956fd3c1ca3686c4cd0711c1411ab7f4a4ecf5558aa3266733ec54bd4e46e972b373a51121a6c8b4e18daa7f0b8f2d231680cca8a43caae88a5d184f5564dc0797cac046f1d269e86adcc4c5bc3651a15fce1d8deb7bb189d1b956bb8087e26a0ab3688ef226425736fec9feffb1a5bf4bb78b0ecc7e24cd145a96401cc2900097d69b8de817517860", 0xa0}, {&(0x7f0000000480)="7c3c82515a3f8b7c9bbcf571d5e475ebac9f5f322946cc2d7d1b895ce864a132c8fcb1d0d06126291f4d462ada5f9ff10e9e14aa461d91af0e620bf2414bc1a7f5531139787da89eefeae33b13e5745e6ef67a45485c8d158af6e375ca92c646bc16cb68ee900c13bdb2cb2a70b16a1d830ce335d9dc3b892130604b3b4c05db5dfedcb87d608b25cc45ceadd920b647ff0bc64507249a2ea6", 0x99}, {&(0x7f0000000540)="8f014305fc5c70b9342631150ea98183e5e06ea7e968554f51e7260c89adb37d462b1cde1ae18d08b57295173bd6b744c586eb4906392629865bfa63325943ef4e7d182115a65d5fb9cb7442935bb3a2f89d159c1ecdd4d7a07a0bdcd3082c18d5ac46152423a323a3f9ea0ba1ca413bf9425b3df960d041fa3e0e172f7fd011976998e18bd01a9cb42b96283e8d2d4206d9bcbc7abe25f55e8bab4820004da38ce73fc8ed2e81a1f2126f893afc93782f68325f81c482c8e10018e5575b6aedd1ac1fdb18c29913fd1d511b109bd4ffdc6e89d84945f4a3ac500c", 0xdb}, {&(0x7f0000000640)="5d14c6f8c7c80e0da3ed82169426cb81939ec6e195fabb225974b59bee2e3635112678b46c6546ee41620efa55cf0c428c1155dcff59603a7f061a3dca57a3371e22d71d7f51b33734e15ea2efc00c7773453e487851ac933e", 0x59}], 0x5) syz_io_uring_submit(r2, r5, &(0x7f0000000080)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}}, 0x6) fcntl$getown(r1, 0x9) sendmmsg(0xffffffffffffffff, &(0x7f0000005380)=[{{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x1, 0x3, {0xa, 0x4e22, 0x61, @mcast1, 0x7}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000a80)="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", 0x1000}], 0x1, &(0x7f0000001a80)=[{0xe0, 0x84, 0xe100, "92168bda44717b83452ee3a86693f57ca395bfe0338aec2944fbfc562d0c9d241e132209bd1267850e873c5a9a755d59bd1d391006e0ac209edda50bc3b47da871e3ffd1b1aad38e0cb9b6b503e9019e5c86868fe2cde611f78fa9e12cd881149d9822cf50d54dfa8d89fb0a86a1ec4b501dc549d013eb1017c91bbabac0dea39931557415d717451a12e40f9835283cad3f0fb48b1fe729cf550217f8850311ab24aa2f61ad9b2b92488c8872ac7f154a3d3bbc95afcc920552d1d8c1556442a82a2fa8c02979706a"}, {0x28, 0x1, 0x10000, "7bea016653a3a2c4caa10792021a31560d019080a1"}, {0x1010, 0x108, 0x4, "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"}, {0x58, 0x17, 0x8e, "f67667b10b40c5ee7950ca4ae33bfa37583511d09cf8c7c9932b3246bab19dcbc9a82c5e73254cd950943ad0489cb3aee7d0b602f9c4a4b295e7baacd9dc1d46dc"}, {0xb8, 0x10f, 0x5, "a145512ee432c5c5e176f6601e756cdb281e7f6a9f7e09965ae8dacb890c2e785e3e2b4e31578e3963e51370eaf3605b686f96aecc20d2e0f19deda011fc9464c7c006fe79c6e38fe02ed64c5210f9abdf59e1ce4d2e71598bac4372e1be54a25a3d18cb4187c45902311aa74876ec9339a5ca61dd8f89adca159da401b4ca6972e144d3a885ed9d77036a3b17bab2b8519cb28b14369ddf992c7e11bcdf4196cd8b29cd517e9b"}, {0xc0, 0x107, 0x5, "41cc7400625b1087e1e69415e628671092b3b3753cd7217c2d62c1efd7616aa8fca6fd5eb1d5a76f530fdcaaa72cee61c58e4f2419a59a726232407a3be67b1d73c1e29a267e31a3baf90bf54bc505957cb3ad7c4c515d923175aaf15c20cc56fd042d69714357f78f1d5dbf73ccbba813c791ac791be4766de7c8f6cdb6d9ffcfc43e69a776879f65e5e12e5f5196edb4469f4034f36d850148b35897e15b3a1c883601e3559b3a01"}], 0x12e8}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000007c0)="05ceb344ae7d558de67da771ef764a0ca10a60e4aa18d1a0629548dc3ac556b04acd65db7676cacb71644259221ed3576c115512905b21ba7b50d08f546db184c85cbbca6b3414e41d0a7c588de5fec07356d2215ccb53496640ad072195640be4665ebb0c844e5dc580436aff58aec4d47915e3c81ff5c651d68ae22b66be26599d7eaf32541986eb5b488599139fc95d61f6a5a5695ec1646a9abe6ab0cfea3a6571f633a7773fb52d2679fac0457a6aae55f4a4f3b30368d3f7632441266bb091f73c859f8313f3f056e6f0eba5127659b0925b55a57a589bbac0188a0786229c827225395d7981640997761519fe70cad18d7b9966", 0xf7}], 0x1, &(0x7f0000002d80)=[{0x1010, 0x29, 0x0, "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"}, {0x88, 0x103, 0x1, "7ca20e10d821671178e6b95c75412cf49eef96dd69e2393a5ad370f42dc5b2662f56fead15f5a893f15f4e2657270123dcf9158bb1d111340448430b245fa3e20115e5c82d9520efccce73bf79e1fed1892fd2b4d24488af319f9c9089c719e19c5880be567af06290ee7444588d071a6b15d6e2"}, {0x30, 0x10b, 0x6, "c58952620be1b358b7d2173723dbd7ac2ebc796a606a4f8f7c6a521a6d"}, {0x1010, 0x110, 0x3, "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"}, {0x90, 0x104, 0x2, "35fca91bc93b04121807a519514c117750f50e94f3ef9e92dc60658371d0a99aa02a4a86b3f3b42d9aed16fe989424a9dab96493ab975f8c465984cca06d61a53ed7eec16a7d349bd3d3de81b2c74aba7b5ba5941803e7b1d646707517da1c140cee3382a00eb2925a1ff00d135b926ac6b7b09bb00c970df6"}, {0xb8, 0x119, 0x40, "6e7e8b882c5d9486b96347924855fd3e8fa4f6132623b87a6599dfdb50b0e68c202c2a9a28b3fd17a20ad5bc35aa3d089d04f3c6112d7f5019279c58e1c7effda1f5ec3c706432da861790865a990f0413b489fc8b9963f4497048a3f5ffc177883f3c69974272d95b1a6be15f697a6ba97707cfb0a995babae916b397f960f5add7fa7be4b3268c33af19900ad3b5afd0b07422f392fd6942d2b79d9cae47c7dace3d"}, {0xf8, 0x113, 0x20, "2b0e8d55a7db888c767e4cfd335eb1606e93164f321e322b94b451da6c5567905f299051e0ad4338f76fe0de49e61ef9b5fe2aa7df0b0bab56d3722707ddae78911a9abf65405fd909748f9c44ffc241b1b658e3856cd8260a377d9602918c9c6e0086f283ef031754b51a6bb1f9871cdd25ace45d2a044dbecf1755a9c30727cb4995678be36b07e13d1ebc52788f1a248f84e6b0172d6b2f789a5a80f69605e9b9aabf4ee813f01cc2f576d343af27498367542620c93e37d42c49a291beabd2786ca63a51e435f36c8a3e25cb3c39bc84b4291300c2530872048db62600d87e1149af33439d"}, {0x100, 0x11, 0x8000, "e7f2a389cba2f7d6df0f8ad3458859f1c7942b9534a756195cd254ca4d6256ed90e26fcdb648567d83991ccc1c2b56ed31c90c249c47962d86d7167031cc633ca85985c7958509e630d3577a11e853910607458f7c7b006e12515164626c454735ad7b3ef76e2d1e6a56a9926dd910429f3d093879936cdcbc6ef053f71aa29c5ac56170b6de9f7095c7568d9f20c4d7822acea01c28dae42443dc45a8367edbf0867cf07e6273a8e47402143f26bc9d7a0954463aa7a236839be9373a74674533ecab7d99aa7f0a87bf2841edb7ee797b7a49d843a4d1b3089a53784bccffa306ceed4ffbd7fd414674d008"}, {0x20, 0x112, 0x200, "5d6e7e15fd7973fe851f9876789a"}, {0x98, 0x115, 0x0, "e9728c067e1413407ad40e4b4acec7965a5ed69e6f90c1c2fabb3bcf36f7da5ebc408b048870326d301b937cc1ca025168157c33b1cff7afbe91abcc1f017dd75e9ceb8231d758c183cc829e41ecb7909c81b2c5769b4015744090399071f99bef113607b476bb2a51c8080a0101ef5f75bd6f35cd2de5474911d581b220aaf47c0808"}], 0x24d0}}, {{&(0x7f00000008c0)=@llc={0x1a, 0x20, 0x65, 0x80, 0x7f, 0x3f, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000005280)="f57fa022e7e27b5171253838152886a53afb5ac822f0c2d24fc4ebbb8146451f1363d2d7a67f979613bb265ccba27a449461662fea39f43039f6ba94bf03ea2cd45aa6289167adb08b078a8f540584ffb723334d6e3289923a8fc4140beb7953fa9f0ca9093ccb3e52415de20c93ba1ec33a6dd0ab420c91dc1b00e7c5f8748bbbab0372bd02df0dfa75bf24571b6bfbd313b184acb2916a6210d967b804cfcf19ee64c90125b62528ae38d00ea0c7269bdd7e24c716e76dcdb49ce7c80ade9ce75e897e5e", 0xc5}], 0x1}}], 0x3, 0x4008000) 02:15:47 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0x0, [0x0, 0x80, 0x0, 0x0, 0x9c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], 0x5}) r1 = syz_io_uring_setup(0x948, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, 0x6}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) r3 = syz_io_uring_setup(0x79f3, &(0x7f0000000140)={0x0, 0xc2fb, 0x8, 0x3, 0x3c4}, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000280)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x404600, 0x0) r6 = io_uring_setup(0x7127, &(0x7f0000000100)) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_setup(0x3ede, &(0x7f00000002c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r10 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0x8800, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r10, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) syz_io_uring_setup(0x3ede, &(0x7f00000002c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r13 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0x8800, 0x0) syz_io_uring_submit(r11, r12, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r13, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r14 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r8, r12, &(0x7f0000001340)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x2000, @fd_index=0xa, 0x2, &(0x7f0000000340)=""/4096, 0x1000, 0x2, 0x1, {0x0, r14}}, 0x7fffffff) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0x6, 0x0, r7) dup2(r5, r1) syz_io_uring_submit(r2, r4, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd=r5, 0x40000006, 0x0, 0xffffffff, 0x4, 0x0, {0x0, r7}}, 0x3e13d79b) 02:15:47 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ppoll(&(0x7f0000000180)=[{r0, 0xc}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$binfmt_script(r3, &(0x7f00000020c0)={'#! ', './file0', [{}, {0x20, 'netdevsim\x00'}, {0x20, 'devlink\x00'}, {0x20, '-@'}], 0xa, "33ac465ed19473"}, 0x2a) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f00000000c0)=0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) splice(r1, &(0x7f0000000000)=0x8000000000000000, r0, &(0x7f0000000080)=0x1, 0x1, 0x5) 02:15:47 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x4, r0, 0x1, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001240)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000f66e89a4000008000000000200a90000000000ff030000000080002900000000000000060000000000000001000000000000000909ff0f000000000000000000000000ffff0100010000000000000000005d000004000000000000"]}, @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000080)={"50ef7c2ff362935080fed2bdd95ca7e3", 0x0, 0x0, {}, {}, 0x0, [0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0, 0x0, 0x0, 0xdc3f, 0x40, 0x0, 0x6369, 0x0, 0xffffffffffff549b, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000a40)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) shmat(0x0, &(0x7f0000003000/0x2000)=nil, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:15:47 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) r2 = fsmount(0xffffffffffffffff, 0x1, 0xf8) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000c40)={0x1, 0x0, {0x9, 0x1, 0x0, 0xff}}) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000740)={0x0, 0x3, 0x9, '\x00', &(0x7f0000000700)=0x61}) r3 = syz_open_dev$radio(&(0x7f0000000080), 0x0, 0x2) ioctl$F2FS_IOC_SET_PIN_FILE(r3, 0x4004f50d, &(0x7f00000006c0)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)=@mmap={0x1f, 0x7, 0x4, 0x10000, 0x1ff, {}, {0x3, 0x8, 0x81, 0x15, 0xc4, 0x1, "da2fab39"}, 0x3, 0x1, {}, 0x9, 0x0, r2}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg(r4, &(0x7f0000000a00)={&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)="7735b770259eda8eede89f014930c5c72cb2c007c059", 0x16}, {&(0x7f0000000440)="c2fef27a3a83c779480ddff23b834d809eb78b1d0e96daf0e966a7ee233cc0c12b521454cc64098e7cfd26c8f9b5125be7a5fe268e52d6090f652e7e8da950e98def639996f1108b46e1575be58d716c53ee49b0d2", 0x55}, {&(0x7f0000000500)="47713e47f381430cd937ad712e06bd10659dc8191e183ff6971473a47d7b530dd164a017d6ed09643e2a1d48b77bee24e148fee7037b66552d1ac640162fef7a1e7781b94cba62504243339579de9b38f1116be629", 0x55}, {&(0x7f0000000580)="dc8a1252646b536e36ae417c49a1e72c391738ad38f766a44767f17bfc7ebf0a12f718db193340fce8adbf9c7f8de505ae2ca50e32fe7520d174577b785ed9cae7bc26fc0ca94028a88ec6daddcd2fa36bf01b20c27d9f80b69dae3257c6f46725665e1b9fcd64dfe15bbb898c6d398e63c5e33b64de1917025edd938f0f2d3b3e7f2b3be3b459729035e97fab534a5e699941e4a3fd59aaf1b7064bfd85500e9ec8436646221e70", 0xa8}, {&(0x7f0000000640)="8f26703c15", 0x5}, {&(0x7f0000000680)="f2a59396d77dc5231972282ecdb53a778a6cd3dc14322dfd1fb8a8e8d86a7a088759b57dbde3a8800e0f0cf9d5076cdcdb940d502ad7dcf81d68309ac31095f051263bd116e0cd71b1ac7dd8907b556b63337aeeb1e8db", 0x57}, {&(0x7f0000000700)="9d597e152c943e1008898dae91f49f6e5adcee1b0f81331b25615d7e579c50afbf5df77dc28e9e92146ee704cd0282bb5351c5cc5708b36be4392900b5b923ce363c66be75d48a41154fc4c38df0a0a0a3860e9ee03a9e98f242e1622cd8ce295d468292", 0x64}, {0x0}], 0x8, &(0x7f0000000880)=[{0x60, 0x84, 0x1, "14ff0572ad96021a198b79b89a5bb6a073f2ffd9ffffc3867b6deeae6e62855df97c82c158d6489fbc9d0c1317ef1428a97d60c4774ebbdb3c19908d611aa586a8776b6b28a466d35357"}, {0xa8, 0x1, 0x1, "71206659008abfb238e47e80e7825af169f8038ad94e5f40069b84e5e9ca3e0074dfd84daa4381d9bfe16b80853c37449c3aa98aeb9189549fa712e8552c8a15a29fdc7f9984ca9063bb88157d0b815b37fe7f903202f6f05f8479483a3ec5d57c5cf67cb0a052d3654b3244f8035048fcb3f4d971c90e527914c21007c5296cda064d1f41e9149efdeeb9ae54da934e1186"}], 0x108}, 0x200448c6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r7, 0x0, 0x7, 0x0) fcntl$setpipe(r7, 0x407, 0xa002a704) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1) ioctl$int_in(r7, 0x541b, 0x0) writev(r6, &(0x7f0000000280)=[{&(0x7f0000000100)="1a", 0x1}], 0x1) 02:15:47 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x4, r0, 0x1, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001240)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000f66e89a4000008000000000200a90000000000ff030000000080002900000000000000060000000000000001000000000000000909ff0f000000000000000000000000ffff0100010000000000000000005d000004000000000000"]}, @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000080)={"50ef7c2ff362935080fed2bdd95ca7e3", 0x0, 0x0, {}, {}, 0x0, [0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0, 0x0, 0x0, 0xdc3f, 0x3e, 0x0, 0x6369, 0x0, 0xffffffffffff549f, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000003000/0x2000)=nil, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:15:48 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000071740)={0xfff0000000000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "61ae7f5922c2d1"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001740)={0x0, 0x0, "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", "a44d049fd2ed007b3f384a0304716bb6d2d650aa57f58f669974960b706c0dbacf29df40473ea7dd6414b6ad5fedddc6db3b0b6a63b1d85209d5ff9982f778725ad19f3f4799728c5112539ab89b307ab2380c30e5865332ea3cb1de2a408cc23deeec72e684c3e772af146bf55f11b4fe843a9c036a924c927e587cc24cf3cfa5b82f25058d253b93e86012357269c1c636d986f7d3913e6bff02a7c6c5b17185cf3d3bf61427a9df93f88bea57925e367e8548f288a8f4ca218982f2104778985b07cbdf87e43d6fad7eaae73c64474eab3840f5a0710f2a87e2695852a918aaf5841c66eccc19b20541a66c28a675401c28e02d4ed9ead308b83d899a608e2bbd33698445b7737f68881f5a4e6340a7e4594187425957e659c567db986450c05d619c47b86808e58fa23420a8d866a1a1949cdaa84af86824e773275135e4a42aec0558f6d0abb74465553f00a3a2b89a1ccd2688314a3e14e1befb5113b5bd692cd5d72a599c70c41365e77a09a120b8eeaeff9fef0ed588456e4062e67a08c3df3f603bd7567e0680d063df2436ab5c73856b69e43b86d7a6b4fa764cc68e26465e30b43583ff84e5a5419f5b06673d919b62d4055c95327261947ecc5578101056f28291298aa71cdd97f7b4aea8da4e8a2abb260be809ded20dc6146ce37ead5204ecbf05d8123f670cb6144a86018e653204e8ab839b062763766f2d85b374968d78659e4a944a689504e2597a7df5157d3016e1115c9f177e668ba59f7d68d4376bdcb249615be32f31b48bd26b105c54a544d1bee14ebf637483610a0796da6e55e12f5e247c95d9c557b93cf423fb8a96bb716c70315e369d7447f0bd3aefbb260470828917e62f6708e58b0e1384cb6691f31106cf83d1f535d9cbfff836eca77d53238c35a55b1e28c1b5132e43f1388de12c7e9f02c8dc517e074a9cba1eddf5354dda715f4f2bf0ffff9a562be484e71fbfb06210e6ce6298f554b0782026bc770ba99d68c0a632cbdab2ad14c085cf23a8e223de298bc65966d800541750f6b9f3491b13457788dba3bd05a526962b2b05dab9052dbe27991ac33d847959aec83f7b27f07ef6d5a6ab0bfb661e366d30c0d3173d78dc7c7ab58148d49d616d858f8f068754e2aeda50d8bd5d75a87b073a2ccbb435d9495e815687774821bff6d7ff88bbe80aeac37e33e8c4294740b5371661053039538377705da740420a3bdaf48f8cac99de1c2c4afec131147eebca47f0f27f94b8c943ecab5a3c346f7682b43bef2caa5bd67b609cd3de379fe6780b005df69102cdeba219863ac2e4442591d3de036b7f09192418c2424f28344a2f986db162e0ad682c702d553e2057e3d3164a8aef6f8350e302af180f3492ff5118decaa7203b8eb9f20d4f97dc4d2928b387bd4ec172b6d95d6cbdfb8b7d909afe168a923e1701e91b35595b192bafea80fba588c48fd6ac5f9f597fb643fab2dcbc6f4a4b4db6bb61eee9b05ff7d8dcb1af342d8a2555040c728fc36c568f6d62144e684f9258fe2bc24a35ae53197993d86a4a23d0600fbbb97b30cd4391dd26ec3158387076f3c9763c8fe58b49827ff6091393ce006d85dbd857241b97790c0df2383e7e99941f352d0ec7c84c252b202333208a345349000080062d58d0739e64af0c66de123b0a29c066fe0af4a0d9234e4a3fc10f9da31cf53351b556f0097c78b36fc65314d3e946bfabbd6116c8d4b9486cbc7cb03c94e631325db256e840bfc93b824919ee579663571f35f774fcf368d64ebcfce346dd7808cbc82b7b630fcdc9bc52947b49b331d85702f94d427a923db1581500b9407bd9dc12fa66c90821b9e3862480c515f6c1ed981a9d62a215250064d02273b8d307dafcbada3afb86f1fd565823c2867d60a0ab81a88bd743f24f5da351587660b42ed37fc19692e33e949d9335132af80dbeb9cea4e206fee37b725ae8aca9bfa65e61c0f8d2858d48504842233c46dcb3aa9e0160f0a1128f5657f195dea81601f418d961f96d92a1e0bbca9122c077de2ce18b5ca94f738a99c7d6645269759e146bf9d11376d1c2af1fb6dee626300d4644e29da35a94dfbac51446e867318af3ad53955c8c838c5967d7ed70045db3e698a283929b96449b1f1cf825f77cdb621f92ee05ffc05479674336a52b219d9a9fa72fe7e218e6eed515d7cb72e77b07f06faab02328fb6a21866b3eda975eacf25d8555388b729de5363d90f9a8f6130576e54483dda4dff3711fba4f06fd308d837828fc6d3dcb5bc2151f4e030dfa9ec10b3bc9ee45dc6b93fdad72a2109faece254a5b21baeaf33cedb4c96df3c09b753eef2e54b59fdd6043980ca197820f10f4255cabe34d5cbbd1e6a99d6b200db24fc83f336a8e81193cca8dfb307b88f043ab1c3df2b19b7546c2ef0309bb52cebdb4e1bfea7d623e13f338f5bf20936102e4a745d22f35fa8f350a42c7875252d5d5e2d82e73d9fb4255af2f7eaf1ece77c87c16b7dfa268d86e7732b6845a3707329e017557d72945b88cf586cf03f9b53c503e8263160b5f2bd97cd6f48aa823a89b52df3902a9fe1e8b1da5dc1db94364f98fe5771a5e1a51700df51103da9d451f740ebbb6d48dd3f351c72b0b7973d8ad592c60dbd6b7fc3257d2c65c09e687f6c62a8f5fd60bc950265b0ff4ec0486cd079f9df16b4c3e284b7e239914982e6b1505410e740202aa8a5a8bdb39d7e1055455196f00d3fc6c147c933dea4bf0ac4da839a57f7e58630a3e16a2b63e260c3283c832d272b32b422a03fb4987d68e5ad19044d18870bbfdc2c28af7b1c3b3c53b5cd74aeabdb3de5320e08b348872f0951b715837d612beed6588b24277e7722f85656edaea6bb12397887fc7e45a1ef673aa338a98e5555e9710b7e056a5299a3d2e3b7caf2d2a09f1c9d50d2c0e12eea11af5f2865ce7c21bd7274c7e3c7a0ca54e4991655015105330b216d0e785e84c4f08ce1faf24f38db4866d39dc640f2dd8aff9844fceb4e7bef97e729901d294a4127ce21ed0f1716e8bf0c9a0dcb400a536a27eb1cc2e4c7f9e9c27afc971c1235caa27d687f870811f6ad1badeb2ea784b04fcaba19e6002c07e5abea933488b8fba220269440917b613475de91803fbbb9ecc5b7105dcd8adf10814510eee5b2f7fe4553ce1d8d22193e2f74944c5cd328551deaebd5e37c9e7df17686419bc1be2f75f4b606331d5b19033553df1d6433fe1747edefa18d77b81ab5200b09fa23968e69b2cab88cc2ae3214dcf92e8f1f57a9cee11b165cd6bc2158fa7fd7b412fb4a4ed4b9d53cbbab471e041239caa2bfdc8236e156dacfc2e576aeee5a0909e4095cec42e21a77b92e79f648bb42776465166a84ec5bbb90c3b51bbe6571e678579d59eb8e07435ceb11b65e9a0043d565ff5c57c1991338c1b8015b7a9a3542d9b56a94b05c30395b694408c1f3eae1a34cb98fc4b1f648945c89969bf051ef74d72cda9d976992cb4eb0a0f1f428ced7ad530a113fd3d090e887878da0784eff3b781f9c8dc34bf10b3ee005aa86ea830d3607bec6b4ffff7fc8a5339cf3530dc393a99970eaaec346c82d41990184e0bdbdf9e4d7dc55ddedc8fe270559ba3ecb29580b057fd87b32e1b3283115565aa109f28f50fa2b93ef3dd14637062b0775fb09ca916911e8751ec7f4766fee392f80e2c2987542ca506fbb37cd4803dbbb589f7c7b024e4a086f054547b7a09f1b8664daee88cd5b1de120fbe3fc05b9baffdb905a6125f36d58fe922d3ce95b083c6678deda143e19fbc80df928a9a3d22109ca3650f7006272563003b09a442aba9d9fe1b93eb1b9fe18f94ee5d5e3f28594d83b85841ee55f67218b88a6dc602598ba358e9332e877fae219c25abbe6c469e2d04c6dee5c2881eae7c8536bb210300986504e3888275125d05d0442f2944e19a573c0addaae7029f3dcbe0d17a993d591669699567b50d64d3b31bb84fe5f65461c52346f6e08b9d0f22f714f18f6e2ea26012d8c21d776103f6aba18be9724989f29a0283b8aa46e9c1405f35bde86590f6a987ec6aa99b2a5d5e2ef35c3f02da188882e2f8d2f7bbb5f5bc99b0a2cf4332cf37a0378ff78de361a51e64ee1ad8ccad238070fb00b4b95d4aad616387716828efddd30b2b52877282fb211a3348a2132423c3592a0a8f53bdac377e49a09467dbf50dc6f39e7b9e7307daca8179ae7a8a802a96b70b34aec4e7771f093cc59392a93b4e90803e044364ba3a00d8279b4e937120b25ff285a083e85f306190e25efa7931c103a9218c646d09c39bfbbb77c90f94500c1f0510c8259000ffe181d37714a708bd3519529e2473b3f3421d54a077d450f1c12df0e9f1f8f4916ad3abbf6eba9222fe15af96ea574b626171c6c7c37820d0ab277f0206d6dd9988ea978cd7f17a7b199d7a99ce55f70f7c2a1609c18339b37968390d91a9bcc738f66411c56827925fa1a7511a61facccae6fd52d3bba14df28e7144475afdbc910ba00094d46b626530bcfb490b7a188ff079db5d1b712a351a6b90274ba18874471a1fd6402dab484a0947a3ff2e6d8534edcb4961416ea76d57d95488b30d4f5f589d8fe9d57767d05ec2a17dc51b9cfb6922935e215e15ee880acc4828a21c083b0b1350b23df92fa7b01f8cc540d19709835e7a6ccba8eccc363e6c255787165a5859a383ae6b5e2e6915a9495940cfd6c9e92c5f922bfc1bac2ac7cb9d2670a5d44f9870759c7f9a36881efcbb6f509533dd1d371858ba37b39682bd4f46e9f33bda217df014da50c3e3a12d19a466947f8f762f455beb1814d6286b60781292cb162657eccf32b81e04e50b81eb7eed449d6277498a749236c049035adfa3a91bc935be97f894195bb791e3ef57948e59abdbbe2da3c4667ae3ae9b71c216dde384f845cf88640dc7d02a25b910f62a12f1cdfce2a004e4bae97242613cbcd5255a40ee25cf4d8cbcc86e617fbb73e0c998909d8ed4b17dc02628ee2e438bd83c2dbfb0a9d198eaaa240090cbb5402bfe643e5a4291b7dcdf2e692c59a7ad8c16495218e8691cf3a700c0e6d3d1129685ee10aeb75d2f46a5881ee50eecd37912177aad9e976f61d6e72ba0f238750416f402f762fa3c038296b97f8d9dcd4b0f659f21e139e51ea4bc5a1eb90abdb202d02b2d9df524a37653e4a00e9b77dea8269734655eae8a3d878a1cae7ecdb309a06617181abf1caa17f8777655963e5cff3085765f390a7d8e0bac64cba56b6c93e90569be77962031942b6cd9ee20654b2557d8cb1e5e35cfdabd189cd9209e67bdacbf38c1729e718df15eaf7408ef7b19605b844856ff1be43f0d473a0fa8e0fc8de1b34191d316c52bf28a5c73759e04f303bf91adc6cba1417e1ebc663657"}) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000000040)=""/182, 0xb6) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000006e140)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000070340)={0x0}) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r5, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}], 0x0, "a59f7995f969f9"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000071740)={0xfff0000000000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {r4, r8}], 0x0, "61ae7f5922c2d1"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000521c0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xff, "9eb362fc87cc26"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000531c0)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xff, "bc91a521143f67"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000541c0)={0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {r10}, {0x0, r11}], 0x0, "f92eb02e8fa6f6"}) r12 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ppoll(&(0x7f0000000180)=[{r12, 0xc}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x2, 0x11, r12, 0x0) 02:15:48 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg(r1, &(0x7f0000000a00)={&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x10000}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000880)=[{0x60, 0x0, 0x1, "14ff0572ad96021a198b79b89a5bb6a073f2ffd9ffffc3867b6deeae6e62855df97c82c158d6489fbc9d0c1317ef1428a97d60c4774ebbdb3c19908d611aa586a8776b6b28a466d35357"}, {0xa8, 0x1, 0x1, "71206659008abfb238e47e80e7825af169f8038ad94e5f40069b84e5e9ca3e0074dfd84daa4381d9bfe16b80853c37449c3aa98aeb9189549fa712e8552c8a15a29fdc7f9984ca9063bb88157d0b815b37fe7f903202f6f05f8479483a3ec5d57c5cf67cb0a052d3654b3244f8035048fcb3f4d971c90e527914c21007c5296cda064d1f41e9149efdeeb9ae54da934e1186"}], 0x108}, 0x8002) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) accept$nfc_llcp(r2, 0x0, &(0x7f0000000a40)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r2) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000740)=0x3) r4 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) write$cgroup_type(r2, &(0x7f0000000400), 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x464044, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',cache=loose,loose,access=any,afid=0x0000000000000006,cache=fscache,uname=(@,smackfstransmute=[,fsmagic=0x0000000000000000,obj_type=[]\'.-.![,subj_type=:\'\',audit,\x00']) syz_io_uring_setup(0x5daa, &(0x7f0000000180)={0x0, 0x2f42, 0x10, 0x3, 0x2d7}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000080)=0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x23456}, 0xafbc) ioctl$VIDIOC_DQBUF(r0, 0xc058565d, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, "dc96b4f5"}}) 02:15:48 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x4, r0, 0x1, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001240)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000f66e89a4000008000000000200a90000000000ff030000000080002900000000000000060000000000000001000000000000000909ff0f000000000000000000000000ffff0100010000000000000000005d000004000000000000"]}, @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000080)={"50ef7c2ff362935080fed2bdd95ca7e3", 0x0, 0x0, {}, {}, 0x0, [0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0, 0x0, 0x0, 0xdc3f, 0x40, 0x0, 0x6369, 0x0, 0xffffffffffff549b, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000a40)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) shmat(0x0, &(0x7f0000003000/0x2000)=nil, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 876.910659][T31573] hub 9-0:1.0: USB hub found [ 876.935523][T31573] hub 9-0:1.0: 8 ports detected 02:15:48 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x4, r0, 0x1, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001240)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000200)=ANY=[@ANYBLOB="001cc8a9f47f6c6026000008000000000200a90000000000ff030000000080002900000000000000060000000000000001000000000000000909ff0f000000000000000000000000ffff01000100000000000004000000000000000000000001"]}, @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000080)={"50ef7c2ff362935080fed2bdd95ca7e3", 0x0, 0x0, {}, {}, 0x0, [0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0, 0x0, 0x0, 0xdc3f, 0x40, 0x0, 0x6369, 0x0, 0xffffffffffff549b, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000003000/0x2000)=nil, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r4, &(0x7f0000ffc000/0x3000)=nil, 0x7000) shmctl$IPC_RMID(r4, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:15:48 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg(r1, &(0x7f0000000a00)={&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x10000}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000880)=[{0x60, 0x0, 0x1, "14ff0572ad96021a198b79b89a5bb6a073f2ffd9ffffc3867b6deeae6e62855df97c82c158d6489fbc9d0c1317ef1428a97d60c4774ebbdb3c19908d611aa586a8776b6b28a466d35357"}, {0xa8, 0x1, 0x1, "71206659008abfb238e47e80e7825af169f8038ad94e5f40069b84e5e9ca3e0074dfd84daa4381d9bfe16b80853c37449c3aa98aeb9189549fa712e8552c8a15a29fdc7f9984ca9063bb88157d0b815b37fe7f903202f6f05f8479483a3ec5d57c5cf67cb0a052d3654b3244f8035048fcb3f4d971c90e527914c21007c5296cda064d1f41e9149efdeeb9ae54da934e1186"}], 0x108}, 0x8002) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) accept$nfc_llcp(r2, 0x0, &(0x7f0000000a40)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r2) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000740)=0x3) r4 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) write$cgroup_type(r2, &(0x7f0000000400), 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x464044, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',cache=loose,loose,access=any,afid=0x0000000000000006,cache=fscache,uname=(@,smackfstransmute=[,fsmagic=0x0000000000000000,obj_type=[]\'.-.![,subj_type=:\'\',audit,\x00']) syz_io_uring_setup(0x5daa, &(0x7f0000000180)={0x0, 0x2f42, 0x10, 0x3, 0x2d7}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000080)=0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x23456}, 0xafbc) ioctl$VIDIOC_DQBUF(r0, 0xc058565d, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, "dc96b4f5"}}) 02:15:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg(r2, &(0x7f0000000a00)={&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x4, @loopback, 0x10000}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)="7735b770259eda8eede89f014930c5c72cb2c007c059", 0x16}, {&(0x7f0000000440)="c2fef27a3a83c779480ddff23b834d809eb78b1d0e96daf0e966a7ee233cc0c12b521454cc64098e7cfd26c8f9b5125be7a5fe268e52d6090f652e7e8da950e98def639996f1108b46e1575be58d716c53ee49b0d2", 0x55}, {&(0x7f0000000500)="47713e47f381430cd937ad712e06bd10659dc8191e183ff6971473a47d7b530dd164a017d6ed09643e2a1d48b77bee24e148fee7037b66552d1ac640162fef7a1e7781b94cba62504243339579de9b38f1116be629", 0x55}, {&(0x7f0000000580)="dc8a1252646b536e36ae417c49a1e72c391738ad38f766a44767f17bfc7ebf0a12f718db193340fce8adbf9c7f8de505ae2ca50e32fe7520d174577b785ed9cae7bc26fc0ca94028a88ec6daddcd2fa36bf01b20c27d9f80b69dae3257c6f46725665e1b9fcd64dfe15bbb898c6d398e63c5e33b64de1917025edd938f0f2d3b3e7f2b3be3b459729035e97fab534a5e699941e4a3fd59aaf1b7064bfd85500e9ec8436646221e70", 0xa8}, {&(0x7f0000000640)="8f26703c15", 0x5}, {&(0x7f0000000680)="f2a59396d77dc5231972282ecdb53a778a6cd3dc14322dfd1fb8a8e8d86a7a088759b57dbde3a8800e0f0cf9d5076cdcdb940d502ad7dcf81d68309ac31095f051263bd116e0cd71b1ac7dd8907b556b63337aeeb1e8db", 0x57}, {&(0x7f0000000700)="9d597e152c943e1008898dae91f49f6e5adcee1b0f81331b25615d7e579c50afbf5df77dc28e9e92146ee704cd0282bb5351c5cc5708b36be4392900b5b923ce363c66be75d48a41154fc4c38df0a0a0a3860e9ee03a9e98f242e1622cd8ce295d468292", 0x64}, {0x0}], 0x8, &(0x7f0000000880)=[{0x60, 0x0, 0x1, "14ff0572ad96021a198b79b89a5bb6a073f2ffd9ffffc3867b6deeae6e62855df97c82c158d6489fbc9d0c1317ef1428a97d60c4774ebbdb3c19908d611aa586a8776b6b28a466d35357"}, {0xa8, 0x1, 0x1, "71206659008abfb238e47e80e7825af169f8038ad94e5f40069b84e5e9ca3e0074dfd84daa4381d9bfe16b80853c37449c3aa98aeb9189549fa712e8552c8a15a29fdc7f9984ca9063bb88157d0b815b37fe7f903202f6f05f8479483a3ec5d57c5cf67cb0a052d3654b3244f8035048fcb3f4d971c90e527914c21007c5296cda064d1f41e9149efdeeb9ae54da934e1186"}], 0x108}, 0x8002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) ioctl$VIDIOC_DQBUF(r0, 0xc058565d, &(0x7f0000000100)=@mmap={0xfffffffd, 0x4, 0x4, 0x800, 0x80, {0x77359400}, {0x3, 0x1, 0x81, 0x9, 0x3, 0x7f, "25509eb9"}, 0x6, 0x1, {}, 0x2, 0x0, r2}) 02:15:48 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x4, r0, 0x1, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001240)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000f66e89a4000008000000000200a90000000000ff030000000080002900000000000000060000000000000001000000000000000909ff0f000000000000000000000000ffff0100010000000000000000005d000004000000000000"]}, @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000080)={"50ef7c2ff362935080fed2bdd95ca7e3", 0x0, 0x0, {}, {}, 0x0, [0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0, 0x0, 0x0, 0xdc3f, 0x40, 0x0, 0x6369, 0x0, 0xffffffffffff549b, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000a40)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) shmat(0x0, &(0x7f0000003000/0x2000)=nil, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:15:49 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000071740)={0xfff0000000000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "61ae7f5922c2d1"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001740)={0x0, 0x0, "6199778443b6f3c9a645d3493ddad6b4094fc8155d7a00c18cb96a4aee16965ad46d866854c45a05c3376cc432730178e61cd843dbb7ba55456457154b43be54e841da5dcc5f0f84a9bc62f2c019e5a29ad99555f5b8c25e26def035eb52df68099375c21ad992d0aa90098095dcfa541504a4663042f3835edb9e27ab9a305463dfd7089c2f021ac4f71f94c8e7b785a25dc2a16e5798e1169dfcdf69e900e6bc0947860f72586dac4b17c55fc042b0577a47f9ec5137e213acd0299ddc378e5e0b3d415ed6847bf5e39a59f17a011ec7561b2781aab2fbb75e8b68b5fcbf1c2f53da89a466f445d17b39e465bb57ae659d06845850f90e853dc4a1c0b9edf9", "a44d049fd2ed007b3f384a0304716bb6d2d650aa57f58f669974960b706c0dbacf29df40473ea7dd6414b6ad5fedddc6db3b0b6a63b1d85209d5ff9982f778725ad19f3f4799728c5112539ab89b307ab2380c30e5865332ea3cb1de2a408cc23deeec72e684c3e772af146bf55f11b4fe843a9c036a924c927e587cc24cf3cfa5b82f25058d253b93e86012357269c1c636d986f7d3913e6bff02a7c6c5b17185cf3d3bf61427a9df93f88bea57925e367e8548f288a8f4ca218982f2104778985b07cbdf87e43d6fad7eaae73c64474eab3840f5a0710f2a87e2695852a918aaf5841c66eccc19b20541a66c28a675401c28e02d4ed9ead308b83d899a608e2bbd33698445b7737f68881f5a4e6340a7e4594187425957e659c567db986450c05d619c47b86808e58fa23420a8d866a1a1949cdaa84af86824e773275135e4a42aec0558f6d0abb74465553f00a3a2b89a1ccd2688314a3e14e1befb5113b5bd692cd5d72a599c70c41365e77a09a120b8eeaeff9fef0ed588456e4062e67a08c3df3f603bd7567e0680d063df2436ab5c73856b69e43b86d7a6b4fa764cc68e26465e30b43583ff84e5a5419f5b06673d919b62d4055c95327261947ecc5578101056f28291298aa71cdd97f7b4aea8da4e8a2abb260be809ded20dc6146ce37ead5204ecbf05d8123f670cb6144a86018e653204e8ab839b062763766f2d85b374968d78659e4a944a689504e2597a7df5157d3016e1115c9f177e668ba59f7d68d4376bdcb249615be32f31b48bd26b105c54a544d1bee14ebf637483610a0796da6e55e12f5e247c95d9c557b93cf423fb8a96bb716c70315e369d7447f0bd3aefbb260470828917e62f6708e58b0e1384cb6691f31106cf83d1f535d9cbfff836eca77d53238c35a55b1e28c1b5132e43f1388de12c7e9f02c8dc517e074a9cba1eddf5354dda715f4f2bf0ffff9a562be484e71fbfb06210e6ce6298f554b0782026bc770ba99d68c0a632cbdab2ad14c085cf23a8e223de298bc65966d800541750f6b9f3491b13457788dba3bd05a526962b2b05dab9052dbe27991ac33d847959aec83f7b27f07ef6d5a6ab0bfb661e366d30c0d3173d78dc7c7ab58148d49d616d858f8f068754e2aeda50d8bd5d75a87b073a2ccbb435d9495e815687774821bff6d7ff88bbe80aeac37e33e8c4294740b5371661053039538377705da740420a3bdaf48f8cac99de1c2c4afec131147eebca47f0f27f94b8c943ecab5a3c346f7682b43bef2caa5bd67b609cd3de379fe6780b005df69102cdeba219863ac2e4442591d3de036b7f09192418c2424f28344a2f986db162e0ad682c702d553e2057e3d3164a8aef6f8350e302af180f3492ff5118decaa7203b8eb9f20d4f97dc4d2928b387bd4ec172b6d95d6cbdfb8b7d909afe168a923e1701e91b35595b192bafea80fba588c48fd6ac5f9f597fb643fab2dcbc6f4a4b4db6bb61eee9b05ff7d8dcb1af342d8a2555040c728fc36c568f6d62144e684f9258fe2bc24a35ae53197993d86a4a23d0600fbbb97b30cd4391dd26ec3158387076f3c9763c8fe58b49827ff6091393ce006d85dbd857241b97790c0df2383e7e99941f352d0ec7c84c252b202333208a345349000080062d58d0739e64af0c66de123b0a29c066fe0af4a0d9234e4a3fc10f9da31cf53351b556f0097c78b36fc65314d3e946bfabbd6116c8d4b9486cbc7cb03c94e631325db256e840bfc93b824919ee579663571f35f774fcf368d64ebcfce346dd7808cbc82b7b630fcdc9bc52947b49b331d85702f94d427a923db1581500b9407bd9dc12fa66c90821b9e3862480c515f6c1ed981a9d62a215250064d02273b8d307dafcbada3afb86f1fd565823c2867d60a0ab81a88bd743f24f5da351587660b42ed37fc19692e33e949d9335132af80dbeb9cea4e206fee37b725ae8aca9bfa65e61c0f8d2858d48504842233c46dcb3aa9e0160f0a1128f5657f195dea81601f418d961f96d92a1e0bbca9122c077de2ce18b5ca94f738a99c7d6645269759e146bf9d11376d1c2af1fb6dee626300d4644e29da35a94dfbac51446e867318af3ad53955c8c838c5967d7ed70045db3e698a283929b96449b1f1cf825f77cdb621f92ee05ffc05479674336a52b219d9a9fa72fe7e218e6eed515d7cb72e77b07f06faab02328fb6a21866b3eda975eacf25d8555388b729de5363d90f9a8f6130576e54483dda4dff3711fba4f06fd308d837828fc6d3dcb5bc2151f4e030dfa9ec10b3bc9ee45dc6b93fdad72a2109faece254a5b21baeaf33cedb4c96df3c09b753eef2e54b59fdd6043980ca197820f10f4255cabe34d5cbbd1e6a99d6b200db24fc83f336a8e81193cca8dfb307b88f043ab1c3df2b19b7546c2ef0309bb52cebdb4e1bfea7d623e13f338f5bf20936102e4a745d22f35fa8f350a42c7875252d5d5e2d82e73d9fb4255af2f7eaf1ece77c87c16b7dfa268d86e7732b6845a3707329e017557d72945b88cf586cf03f9b53c503e8263160b5f2bd97cd6f48aa823a89b52df3902a9fe1e8b1da5dc1db94364f98fe5771a5e1a51700df51103da9d451f740ebbb6d48dd3f351c72b0b7973d8ad592c60dbd6b7fc3257d2c65c09e687f6c62a8f5fd60bc950265b0ff4ec0486cd079f9df16b4c3e284b7e239914982e6b1505410e740202aa8a5a8bdb39d7e1055455196f00d3fc6c147c933dea4bf0ac4da839a57f7e58630a3e16a2b63e260c3283c832d272b32b422a03fb4987d68e5ad19044d18870bbfdc2c28af7b1c3b3c53b5cd74aeabdb3de5320e08b348872f0951b715837d612beed6588b24277e7722f85656edaea6bb12397887fc7e45a1ef673aa338a98e5555e9710b7e056a5299a3d2e3b7caf2d2a09f1c9d50d2c0e12eea11af5f2865ce7c21bd7274c7e3c7a0ca54e4991655015105330b216d0e785e84c4f08ce1faf24f38db4866d39dc640f2dd8aff9844fceb4e7bef97e729901d294a4127ce21ed0f1716e8bf0c9a0dcb400a536a27eb1cc2e4c7f9e9c27afc971c1235caa27d687f870811f6ad1badeb2ea784b04fcaba19e6002c07e5abea933488b8fba220269440917b613475de91803fbbb9ecc5b7105dcd8adf10814510eee5b2f7fe4553ce1d8d22193e2f74944c5cd328551deaebd5e37c9e7df17686419bc1be2f75f4b606331d5b19033553df1d6433fe1747edefa18d77b81ab5200b09fa23968e69b2cab88cc2ae3214dcf92e8f1f57a9cee11b165cd6bc2158fa7fd7b412fb4a4ed4b9d53cbbab471e041239caa2bfdc8236e156dacfc2e576aeee5a0909e4095cec42e21a77b92e79f648bb42776465166a84ec5bbb90c3b51bbe6571e678579d59eb8e07435ceb11b65e9a0043d565ff5c57c1991338c1b8015b7a9a3542d9b56a94b05c30395b694408c1f3eae1a34cb98fc4b1f648945c89969bf051ef74d72cda9d976992cb4eb0a0f1f428ced7ad530a113fd3d090e887878da0784eff3b781f9c8dc34bf10b3ee005aa86ea830d3607bec6b4ffff7fc8a5339cf3530dc393a99970eaaec346c82d41990184e0bdbdf9e4d7dc55ddedc8fe270559ba3ecb29580b057fd87b32e1b3283115565aa109f28f50fa2b93ef3dd14637062b0775fb09ca916911e8751ec7f4766fee392f80e2c2987542ca506fbb37cd4803dbbb589f7c7b024e4a086f054547b7a09f1b8664daee88cd5b1de120fbe3fc05b9baffdb905a6125f36d58fe922d3ce95b083c6678deda143e19fbc80df928a9a3d22109ca3650f7006272563003b09a442aba9d9fe1b93eb1b9fe18f94ee5d5e3f28594d83b85841ee55f67218b88a6dc602598ba358e9332e877fae219c25abbe6c469e2d04c6dee5c2881eae7c8536bb210300986504e3888275125d05d0442f2944e19a573c0addaae7029f3dcbe0d17a993d591669699567b50d64d3b31bb84fe5f65461c52346f6e08b9d0f22f714f18f6e2ea26012d8c21d776103f6aba18be9724989f29a0283b8aa46e9c1405f35bde86590f6a987ec6aa99b2a5d5e2ef35c3f02da188882e2f8d2f7bbb5f5bc99b0a2cf4332cf37a0378ff78de361a51e64ee1ad8ccad238070fb00b4b95d4aad616387716828efddd30b2b52877282fb211a3348a2132423c3592a0a8f53bdac377e49a09467dbf50dc6f39e7b9e7307daca8179ae7a8a802a96b70b34aec4e7771f093cc59392a93b4e90803e044364ba3a00d8279b4e937120b25ff285a083e85f306190e25efa7931c103a9218c646d09c39bfbbb77c90f94500c1f0510c8259000ffe181d37714a708bd3519529e2473b3f3421d54a077d450f1c12df0e9f1f8f4916ad3abbf6eba9222fe15af96ea574b626171c6c7c37820d0ab277f0206d6dd9988ea978cd7f17a7b199d7a99ce55f70f7c2a1609c18339b37968390d91a9bcc738f66411c56827925fa1a7511a61facccae6fd52d3bba14df28e7144475afdbc910ba00094d46b626530bcfb490b7a188ff079db5d1b712a351a6b90274ba18874471a1fd6402dab484a0947a3ff2e6d8534edcb4961416ea76d57d95488b30d4f5f589d8fe9d57767d05ec2a17dc51b9cfb6922935e215e15ee880acc4828a21c083b0b1350b23df92fa7b01f8cc540d19709835e7a6ccba8eccc363e6c255787165a5859a383ae6b5e2e6915a9495940cfd6c9e92c5f922bfc1bac2ac7cb9d2670a5d44f9870759c7f9a36881efcbb6f509533dd1d371858ba37b39682bd4f46e9f33bda217df014da50c3e3a12d19a466947f8f762f455beb1814d6286b60781292cb162657eccf32b81e04e50b81eb7eed449d6277498a749236c049035adfa3a91bc935be97f894195bb791e3ef57948e59abdbbe2da3c4667ae3ae9b71c216dde384f845cf88640dc7d02a25b910f62a12f1cdfce2a004e4bae97242613cbcd5255a40ee25cf4d8cbcc86e617fbb73e0c998909d8ed4b17dc02628ee2e438bd83c2dbfb0a9d198eaaa240090cbb5402bfe643e5a4291b7dcdf2e692c59a7ad8c16495218e8691cf3a700c0e6d3d1129685ee10aeb75d2f46a5881ee50eecd37912177aad9e976f61d6e72ba0f238750416f402f762fa3c038296b97f8d9dcd4b0f659f21e139e51ea4bc5a1eb90abdb202d02b2d9df524a37653e4a00e9b77dea8269734655eae8a3d878a1cae7ecdb309a06617181abf1caa17f8777655963e5cff3085765f390a7d8e0bac64cba56b6c93e90569be77962031942b6cd9ee20654b2557d8cb1e5e35cfdabd189cd9209e67bdacbf38c1729e718df15eaf7408ef7b19605b844856ff1be43f0d473a0fa8e0fc8de1b34191d316c52bf28a5c73759e04f303bf91adc6cba1417e1ebc663657"}) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000000040)=""/182, 0xb6) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000006e140)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000070340)={0x0}) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r5, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}], 0x0, "a59f7995f969f9"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000071740)={0xfff0000000000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {r4, r8}], 0x0, "61ae7f5922c2d1"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000521c0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xff, "9eb362fc87cc26"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000531c0)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xff, "bc91a521143f67"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000541c0)={0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {r10}, {0x0, r11}], 0x0, "f92eb02e8fa6f6"}) r12 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ppoll(&(0x7f0000000180)=[{r12, 0xc}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x2, 0x11, r12, 0x0) 02:15:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc058565d, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}, 0x0, 0x4, {}, 0x0, 0x0, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a80)=ANY=[@ANYRES8=r2], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) close_range(r3, r2, 0x0) 02:15:49 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x4, r0, 0x1, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001240)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000f66e89a4000008000000000200a90000000000ff030000000080002900000000000000060000000000000001000000000000000909ff0f000000000000000000000000ffff0100010000000000000000005d000004000000000000"]}, @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000080)={"50ef7c2ff362935080fed2bdd95ca7e3", 0x0, 0x0, {}, {}, 0x0, [0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0, 0x0, 0x0, 0xdc3f, 0x40, 0x0, 0x6369, 0x0, 0xffffffffffff549b, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000003000/0x2000)=nil, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) [ 878.037397][T31609] hub 9-0:1.0: USB hub found 02:15:49 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x4, r0, 0x1, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001240)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000200)=ANY=[@ANYBLOB="001cc8a9f47f6c6026000008000000000200a90000000000ff030000000080002900000000000000060000000000000001000000000000000909ff0f000000000000000000000000ffff01000100000000000004000000000000000000000001"]}, @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000080)={"50ef7c2ff362935080fed2bdd95ca7e3", 0x0, 0x0, {}, {}, 0x0, [0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0, 0x0, 0x0, 0xdc3f, 0x40, 0x0, 0x6369, 0x0, 0xffffffffffff549b, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000003000/0x2000)=nil, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r4, &(0x7f0000ffc000/0x3000)=nil, 0x7000) shmctl$IPC_RMID(r4, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 878.099343][T31609] hub 9-0:1.0: 8 ports detected 02:15:49 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x4, r0, 0x1, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001240)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000f66e89a4000008000000000200a90000000000ff030000000080002900000000000000060000000000000001000000000000000909ff0f000000000000000000000000ffff0100010000000000000000005d000004000000000000"]}, @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000080)={"50ef7c2ff362935080fed2bdd95ca7e3", 0x0, 0x0, {}, {}, 0x0, [0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0, 0x0, 0x0, 0xdc3f, 0x40, 0x0, 0x6369, 0x0, 0xffffffffffff549b, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000003000/0x2000)=nil, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) 02:15:49 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x4, r0, 0x1, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001240)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000200)=ANY=[@ANYBLOB="001cc8a9f47f6c6026000008000000000200a90000000000ff030000000080002900000000000000060000000000000001000000000000000909ff0f000000000000000000000000ffff01000100000000000004000000000000000000000001"]}, @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000080)={"50ef7c2ff362935080fed2bdd95ca7e3", 0x0, 0x0, {}, {}, 0x0, [0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0, 0x0, 0x0, 0xdc3f, 0x40, 0x0, 0x6369, 0x0, 0xffffffffffff549b, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000003000/0x2000)=nil, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r4, &(0x7f0000ffc000/0x3000)=nil, 0x7000) shmctl$IPC_RMID(r4, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:15:50 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)=0x1000) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000080)=0x1000000) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0xb0000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f00000001c0)={0x1, 0x0, {0x9, 0x44, 0x100b, 0x8, 0xa, 0x2, 0x0, 0x4}}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) 02:15:50 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc058565d, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}, 0x0, 0x4, {}, 0x0, 0x6}) 02:15:50 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc058565d, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}, 0x0, 0x4, {}, 0x0, 0x2}) 02:15:50 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc058565d, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}, 0x0, 0x9}) 02:15:50 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x4, r0, 0x1, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001240)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000f66e89a4000008000000000200a90000000000ff030000000080002900000000000000060000000000000001000000000000000909ff0f000000000000000000000000ffff0100010000000000000000005d000004000000000000"]}, @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000080)={"50ef7c2ff362935080fed2bdd95ca7e3", 0x0, 0x0, {}, {}, 0x0, [0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0, 0x0, 0x0, 0xdc3f, 0x40, 0x0, 0x6369, 0x0, 0xffffffffffff549b, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000003000/0x2000)=nil, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) 02:15:50 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc058565d, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}, 0x0, 0x4, {}, 0x1000000}) 02:15:50 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)=0x1000) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000080)=0x1000000) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0xb0000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f00000001c0)={0x1, 0x0, {0x9, 0x44, 0x100b, 0x8, 0xa, 0x2, 0x0, 0x4}}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) 02:15:50 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0x0, [], 0x5}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x7fffffff, 0xff, 0x0, {0x5, @vbi={0x1, 0xfffffff1, 0x1, 0x20363159, [0x0, 0x9], [0x6, 0x4], 0x108}}, 0x34}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf20000000000000070000000c0000003d0301000000000095000000000000006926000000000000bf67000000000000170700000fff070035060000f2900000240600000ee50000bf050000000000003d15000000000000650700000209100007070000020000000f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950007000000000006779ffdefa2d23da0267c2de00435fd233cc00000b2c3127c46b0f408398d09ee4dc258ff26eae098804de25df627a64a7f1dd5b1400064c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef2b3ae9e923700f5135c65b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987ccfd20f680b0d02d967398842055dcb4fe9ae61ed7fbab000000000080000053f1714cdbd776482f14b1a25a8f03823c81d2909ebf00fbdd16b3614c08988078658e24fdaf2783ddf28df22b1f0823654173ab7a645ba17050c0793ca4d76801de6d369427da0547e1a3f66d3b9bb6adac9a173491a976b85e2810128cf67fd52ff3c22700b11f2da04d29a5586c9554e8b72527291903a90b949975c53292f3aaf84d5327bfd2ccb61914e0b5690cf81cd5c3c1956873d887c36dbe50f4ad04a3d75aa9444d488d0000c1c16de63177b61ba0bb74960703d17961b1cb91a9ad4ffbbca199b9c22cf1638420dd7d380e47369adba04f19082a700059b0424ee83af0d93df45fc57d901721680b39249d094531e00741904f894594acbbdec0d9fbf3529f0ef29248078fceb7f6014a2045daa03c0df156d4f7d4bdb88fba77296dfad8fad90dfe0a3e10b0a5b9b86030ec972919f998b75da4926d162d73e0b4367a31444c5148e6c6a95390e4d46fe505ac760aa789ea007d3b61cbb7f04fe335221c7df76ec963bbafacc74c094a59836e61430c7289c8e452c5ac92436c0000000040072e0a30b1129b3aac9804000000000000006e35d2ba75667212dbf1af7678373269c0c89ba6c4b5d722a441dc006ac45b4921574c0506e56f6adf83457aa62e0a5441cf11ea0f434668c3a5b7e5e4979d27ed24c51bd2dd6a78c6a13658d8240654f08a9aa1d3853bdc323ace29295e5f62ab94b68391e6d1deb5f463f72a55c7c53ee59210e2a6d28b6a2e059618174d4a65cdc883eddd280d6c8e67ab518a7fb785e01d96f35e1d5282a8fbc219a03bb8cd6503774cf8e928e75854f803000000e39605859afef93fb4083674c0ca87a2b9f51c2c0432a8919439d500af7b437b3a8248dec933867cea07a0dd4337e22dbaf9b263c5cc718b54978d446ef57f1b0aaf8152c3e7836a65790e4e79a35de2b25b20c9f36bc2cb715afc9c91cb3d6bef2bce498aa401fb84479d4455031a0f4a4627408050086e264ebdf9ee6972c4025a753d64853074ff607bc2f33e400f40a1732dc9712d8e776f8cf7b8d2339b62c328686ba1e0899fb682446afbeb7d31b514c032de5254ef2e090ca4cff2409fd2eb250085cdb86b0a7aab35f4c06b37ffb47937a4c4259bb7ed4b662981bbea980731a11140d36bbe764f09e6171ce16a980c810b9d04e0ef88057f1348ef364272085cf5a251246004beb5cfb174db67e915d5088cdc4e44555f5223aa1cef39dd582a623035d186644df8cd05d6b42e5b16834c383834a0638ca326c242b23f00000000000000d68a719ae5415f44a61c54c2c6fceffd26d0477f86cf4577f7da633940d6af39de394f6f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x0) 02:15:50 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc058565d, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}, 0x3}) 02:15:50 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc058565d, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}, 0x3}) 02:15:50 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg(r2, &(0x7f0000000a00)={&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x4, @loopback, 0x10000}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)="7735b770259eda8eede89f014930c5c72cb2c007c059", 0x16}, {&(0x7f0000000440)="c2fef27a3a83c779480ddff23b834d809eb78b1d0e96daf0e966a7ee233cc0c12b521454cc64098e7cfd26c8f9b5125be7a5fe268e52d6090f652e7e8da950e98def639996f1108b46e1575be58d716c53ee49b0d2", 0x55}, {&(0x7f0000000500)="47713e47f381430cd937ad712e06bd10659dc8191e183ff6971473a47d7b530dd164a017d6ed09643e2a1d48b77bee24e148fee7037b66552d1ac640162fef7a1e7781b94cba62504243339579de9b38f1116be629", 0x55}, {&(0x7f0000000580)="dc8a1252646b536e36ae417c49a1e72c391738ad38f766a44767f17bfc7ebf0a12f718db193340fce8adbf9c7f8de505ae2ca50e32fe7520d174577b785ed9cae7bc26fc0ca94028a88ec6daddcd2fa36bf01b20c27d9f80b69dae3257c6f46725665e1b9fcd64dfe15bbb898c6d398e63c5e33b64de1917025edd938f0f2d3b3e7f2b3be3b459729035e97fab534a5e699941e4a3fd59aaf1b7064bfd85500e9ec8436646221e70", 0xa8}, {&(0x7f0000000640)="8f26703c15", 0x5}, {&(0x7f0000000680)="f2a59396d77dc5231972282ecdb53a778a6cd3dc14322dfd1fb8a8e8d86a7a088759b57dbde3a8800e0f0cf9d5076cdcdb940d502ad7dcf81d68309ac31095f051263bd116e0cd71b1ac7dd8907b556b63337aeeb1e8db", 0x57}, {&(0x7f0000000700)="9d597e152c943e1008898dae91f49f6e5adcee1b0f81331b25615d7e579c50afbf5df77dc28e9e92146ee704cd0282bb5351c5cc5708b36be4392900b5b923ce363c66be75d48a41154fc4c38df0a0a0a3860e9ee03a9e98f242e1622cd8ce295d468292", 0x64}, {0x0}], 0x8, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x108}, 0x8002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) 02:15:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r1, 0xc}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x2, 0x11, 0xffffffffffffffff, 0x0) 02:15:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0x0, [], 0xd}) 02:15:50 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x5, @pix_mp={0x21, 0x0, 0x304c3b29, 0x9, 0xa, [{0x5, 0x8}, {0xff, 0x10001}, {0xffffffff, 0x3}, {0xfffffffe, 0x7ff}, {0x1, 0x6}, {0x4, 0x7e24}, {0x1, 0x80}, {0x5, 0x401}], 0x8, 0x6, 0x2, 0x1}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg(r1, &(0x7f0000000a00)={&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x4, @loopback, 0x10000}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)="7735b770259eda8eede89f014930c5c72cb2c007c059", 0x16}, {&(0x7f0000000440)="c2fef27a3a83c779480ddff23b834d809eb78b1d0e96daf0e966a7ee233cc0c12b521454cc64098e7cfd26c8f9b5125be7a5fe268e52d6090f652e7e8da950e98def639996f1108b46e1575be58d716c53ee49b0d2", 0x55}, {&(0x7f0000000500)="47713e47f381430cd937ad712e06bd10659dc8191e183ff6971473a47d7b530dd164a017d6ed09643e2a1d48b77bee24e148fee7037b66552d1ac640162fef7a1e7781b94cba62504243339579de9b38f1116be629", 0x55}, {&(0x7f0000000580)="dc8a1252646b536e36ae417c49a1e72c391738ad38f766a44767f17bfc7ebf0a12f718db193340fce8adbf9c7f8de505ae2ca50e32fe7520d174577b785ed9cae7bc26fc0ca94028a88ec6daddcd2fa36bf01b20c27d9f80b69dae3257c6f46725665e1b9fcd64dfe15bbb898c6d398e63c5e33b64de1917025edd938f0f2d3b3e7f2b3be3b459729035e97fab534a5e699941e4a3fd59aaf1b7064bfd85500e9ec8436646221e70", 0xa8}, {&(0x7f0000000640)="8f26703c15", 0x5}, {&(0x7f0000000680)="f2a59396d77dc5231972282ecdb53a778a6cd3dc14322dfd1fb8a8e8d86a7a088759b57dbde3a8800e0f0cf9d5076cdcdb940d502ad7dcf81d68309ac31095f051263bd116e0cd71b1ac7dd8907b556b63337aeeb1e8db", 0x57}, {&(0x7f0000000700)="9d597e152c943e1008898dae91f49f6e5adcee1b0f81331b25615d7e579c50afbf5df77dc28e9e92146ee704cd0282bb5351c5cc5708b36be4392900b5b923ce363c66be75d48a41154fc4c38df0a0a0a3860e9ee03a9e98f242e1622cd8ce295d468292", 0x64}, {0x0}], 0x8, &(0x7f0000000880)=[{0x60, 0x0, 0x1, "14ff0572ad96021a198b79b89a5bb6a073f2ffd9ffffc3867b6deeae6e62855df97c82c158d6489fbc9d0c1317ef1428a97d60c4774ebbdb3c19908d611aa586a8776b6b28a466d35357"}, {0xa8, 0x1, 0x1, "71206659008abfb238e47e80e7825af169f8038ad94e5f40069b84e5e9ca3e0074dfd84daa4381d9bfe16b80853c37449c3aa98aeb9189549fa712e8552c8a15a29fdc7f9984ca9063bb88157d0b815b37fe7f903202f6f05f8479483a3ec5d57c5cf67cb0a052d3654b3244f8035048fcb3f4d971c90e527914c21007c5296cda064d1f41e9149efdeeb9ae54da934e1186"}], 0x108}, 0x8002) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) accept$nfc_llcp(r2, 0x0, &(0x7f0000000a40)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r2) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000000)={0xffffffff, 0x20363159, 0x1, @discrete={0x20, 0x1}}) r4 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) 02:15:50 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc058565d, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x7, 0x0, "dc96b4f5"}}) 02:15:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg(r1, &(0x7f0000000a00)={&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x4, @loopback, 0x10000}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)="7735b770259eda8eede89f014930c5c72cb2c007c059", 0x16}, {&(0x7f0000000440)="c2fef27a3a83c779480ddff23b834d809eb78b1d0e96daf0e966a7ee233cc0c12b521454cc64098e7cfd26c8f9b5125be7a5fe268e52d6090f652e7e8da950e98def639996f1108b46e1575be58d716c53ee49b0d2", 0x55}, {&(0x7f0000000500)="47713e47f381430cd937ad712e06bd10659dc8191e183ff6971473a47d7b530dd164a017d6ed09643e2a1d48b77bee24e148fee7037b66552d1ac640162fef7a1e7781b94cba62504243339579de9b38f1116be629", 0x55}, {&(0x7f0000000580)="dc8a1252646b536e36ae417c49a1e72c391738ad38f766a44767f17bfc7ebf0a12f718db193340fce8adbf9c7f8de505ae2ca50e32fe7520d174577b785ed9cae7bc26fc0ca94028a88ec6daddcd2fa36bf01b20c27d9f80b69dae3257c6f46725665e1b9fcd64dfe15bbb898c6d398e63c5e33b64de1917025edd938f0f2d3b3e7f2b3be3b459729035e97fab534a5e699941e4a3fd59aaf1b7064bfd85500e9ec8436646221e70", 0xa8}, {&(0x7f0000000640)="8f26703c15", 0x5}, {&(0x7f0000000680)="f2a59396d77dc5231972282ecdb53a778a6cd3dc14322dfd1fb8a8e8d86a7a088759b57dbde3a8800e0f0cf9d5076cdcdb940d502ad7dcf81d68309ac31095f051263bd116e0cd71b1ac7dd8907b556b63337aeeb1e8db", 0x57}, {&(0x7f0000000700)="9d597e152c943e1008898dae91f49f6e5adcee1b0f81331b25615d7e579c50afbf5df77dc28e9e92146ee704cd0282bb5351c5cc5708b36be4392900b5b923ce363c66be75d48a41154fc4c38df0a0a0a3860e9ee03a9e98f242e1622cd8ce295d468292", 0x64}, {0x0}], 0x8, &(0x7f0000000880)=[{0x60, 0x0, 0x1, "14ff0572ad96021a198b79b89a5bb6a073f2ffd9ffffc3867b6deeae6e62855df97c82c158d6489fbc9d0c1317ef1428a97d60c4774ebbdb3c19908d611aa586a8776b6b28a466d35357"}, {0xa8, 0x1, 0x1, "71206659008abfb238e47e80e7825af169f8038ad94e5f40069b84e5e9ca3e0074dfd84daa4381d9bfe16b80853c37449c3aa98aeb9189549fa712e8552c8a15a29fdc7f9984ca9063bb88157d0b815b37fe7f903202f6f05f8479483a3ec5d57c5cf67cb0a052d3654b3244f8035048fcb3f4d971c90e527914c21007c5296cda064d1f41e9149efdeeb9ae54da934e1186"}], 0x108}, 0x8002) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) accept$nfc_llcp(r2, 0x0, &(0x7f0000000a40)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r2) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000000)=0x9) ppoll(&(0x7f0000000180)=[{r0, 0xc}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0xc, 0x11, r0, 0x0) 02:15:50 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}, 0x0, 0x4, {}, 0x5000000}) 02:15:50 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}, 0x0, 0x4, {}, 0x5000000}) 02:15:50 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x5}) 02:15:51 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}, 0x0, 0x4, {}, 0x4}) 02:15:51 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}, 0x0, 0x4, {}, 0x5000000}) 02:15:51 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc058565d, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x3, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) 02:15:51 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x5}) 02:15:51 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) 02:15:51 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc058565d, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x3, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) 02:15:51 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc058560f, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) 02:15:51 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x5, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) 02:15:52 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00], 0x5}) 02:15:52 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000066240)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xa3, "341811ac6b223b"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000067240)={0x0, 0x0, "361c1230a3a7c918b430b743b9d1b3632f97cff219ea9277df8703a8f3fb85ee22f4ac3097d304684126d0f6baadcf5ec080c40e046d62dc63f04c0f5cca6c9f5ebfd70f9b5ca3290ce7acd3909e2869bf5cfb7dc70725b580e7aed5b634d99ea49754a1f9bbc9e69968f6a0846ec49def4534b9f9f5bdc5d4ccbf71654e6a2417aadbea035077f0440edbd05aaf7c16ea6f22d2157d48e986bc4cb1f359503d1d3251a81d2ade8c4471a352e273f43849166ddb1dd2fe7d722e975557611d2c156d521bd91428fd1b159edd9e696a2fcb7a16f9c8d9d32bfe903d87d273c1c1ede2598d3f90dca10fcbd73151b9b910b74441a5c408dcc72f1305297a0427b0", "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"}) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000000040)=""/182, 0xb6) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000006e140)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000070340)={0x0}) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}], 0x0, "a59f7995f969f9"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000071740)={0xfff0000000000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {r5, r9}], 0x0, "61ae7f5922c2d1"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000068240)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000068440)={0x8000000000000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0, r1}, {r5, r11}], 0x56, "e5d2505ade50b1"}) r12 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ppoll(&(0x7f0000000180)=[{r12, 0xc}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x2, 0x11, r12, 0x0) fstat(r12, &(0x7f0000000080)) 02:15:52 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/nf_conntrack\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x4, r0, 0x1, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001240)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000f66e89a4000008000000000200a90000000000ff030000000080002900000000000000060000000000000001000000000000000909ff0f000000000000000000000000ffff0100010000000000000000005d000004000000000000"]}, @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000080)={"50ef7c2ff362935080fed2bdd95ca7e3", 0x0, 0x0, {}, {}, 0x0, [0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0, 0x0, 0x0, 0xdc3f, 0x40, 0x0, 0x6369, 0x0, 0xffffffffffff549b, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000003000/0x2000)=nil, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:15:52 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x2000000, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) 02:15:52 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0x5451, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) 02:15:52 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) (fail_nth: 1) 02:15:52 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc058560f, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) [ 881.005776][T31709] hub 9-0:1.0: USB hub found [ 881.052477][T31709] hub 9-0:1.0: 8 ports detected [ 881.128425][T31722] FAULT_INJECTION: forcing a failure. [ 881.128425][T31722] name fail_usercopy, interval 1, probability 0, space 0, times 0 02:15:52 executing program 3: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) (fail_nth: 1) [ 881.187334][T31722] CPU: 0 PID: 31722 Comm: syz-executor.2 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 881.197380][T31722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 881.207549][T31722] Call Trace: [ 881.210852][T31722] [ 881.213801][T31722] dump_stack_lvl+0xcd/0x134 [ 881.218470][T31722] should_fail.cold+0x5/0xa [ 881.223024][T31722] _copy_from_user+0x2a/0x170 [ 881.227756][T31722] ocfs2_control_cfu+0x7e/0xc0 [ 881.232572][T31722] ocfs2_control_write+0x198/0xe50 [ 881.237734][T31722] ? __fget_files+0x248/0x440 [ 881.242460][T31722] ? ocfs2_control_read+0x100/0x100 [ 881.247710][T31722] ? bpf_lsm_file_permission+0x5/0x10 [ 881.253126][T31722] ? security_file_permission+0xab/0xd0 [ 881.258717][T31722] ? ocfs2_control_read+0x100/0x100 [ 881.263948][T31722] vfs_write+0x269/0xac0 [ 881.268222][T31722] ksys_write+0x127/0x250 [ 881.272582][T31722] ? __ia32_sys_read+0xb0/0xb0 [ 881.277383][T31722] ? syscall_enter_from_user_mode+0x22/0xb0 [ 881.283331][T31722] do_syscall_64+0x35/0xb0 [ 881.287780][T31722] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 881.293792][T31722] RIP: 0033:0x7f41f6e89209 [ 881.298235][T31722] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 881.304492][T31726] FAULT_INJECTION: forcing a failure. [ 881.304492][T31726] name fail_usercopy, interval 1, probability 0, space 0, times 0 02:15:52 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc058560f, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) [ 881.317859][T31722] RSP: 002b:00007f41f800a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 881.317891][T31722] RAX: ffffffffffffffda RBX: 00007f41f6f9bf60 RCX: 00007f41f6e89209 [ 881.317905][T31722] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 881.317918][T31722] RBP: 00007f41f800a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 881.317932][T31722] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 881.317944][T31722] R13: 00007ffca6661fdf R14: 00007f41f800a300 R15: 0000000000022000 [ 881.317974][T31722] 02:15:52 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/nf_conntrack\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x4, r0, 0x1, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001240)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000f66e89a4000008000000000200a90000000000ff030000000080002900000000000000060000000000000001000000000000000909ff0f000000000000000000000000ffff0100010000000000000000005d000004000000000000"]}, @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000080)={"50ef7c2ff362935080fed2bdd95ca7e3", 0x0, 0x0, {}, {}, 0x0, [0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0, 0x0, 0x0, 0xdc3f, 0x40, 0x0, 0x6369, 0x0, 0xffffffffffff549b, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000003000/0x2000)=nil, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:15:52 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x141001, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x10048) writev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f0000000280)="8bce210caaa6f751fa1f0b3ef1ece967e6136c9cbe3157c18dab8fd7ead5dbb28f884e6fb8916f8e34db878f3f27b042ed42cda8695d3d8b3e86562617bccf2922a154848837329c8f9bfc04682495af9dea1e02d5a867443742d5a8e07540774a8bb19f5762aea1a5c8d363525cf89f31eea01bac8eae0003914121327c91d876b16e3677b363ae9c41a3", 0x8b}, {&(0x7f0000000340)="7938eb9ad5df37fd593c9fe98b8d31a17fe42ea46ebdb39c28ab4a1da03f460b3ec0a93c99375ace52bd6dafbab8cd4646d642dee66a444e33cd5012997b8f99e8bfd95dc30a2bc92326893d3eb81a8f3cb6d607dcb248a86c62ec2f401e215d8801a2416cc2fcf47e9378306a8f33eaa7ead9c6ba32ddeaf26aa352f204c3a47cb54d47b136e0ee2b094e3d4c02a04921d995e312cfce9bf5d03739562b8ce47c552213ea2ba32e9e141c8700177bba35ea4d7425e67857bf6e81ba7389e7e8156251843889418b0616abdc8f38b81fc0253056ca7963", 0xd7}], 0x2) r4 = dup(r2) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U-', 0x100}, 0x16, 0x2) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000240)) 02:15:52 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) (fail_nth: 2) 02:15:52 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc058560f, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) [ 881.582099][T31736] FAULT_INJECTION: forcing a failure. [ 881.582099][T31736] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 881.727481][T31736] CPU: 0 PID: 31736 Comm: syz-executor.2 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 881.737517][T31736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 881.747771][T31736] Call Trace: [ 881.751072][T31736] [ 881.754031][T31736] dump_stack_lvl+0xcd/0x134 [ 881.758658][T31736] should_fail.cold+0x5/0xa [ 881.763178][T31736] _copy_to_user+0x2a/0x140 [ 881.767696][T31736] simple_read_from_buffer+0xcc/0x160 [ 881.773084][T31736] proc_fail_nth_read+0x187/0x220 [ 881.778134][T31736] ? proc_exe_link+0x1d0/0x1d0 [ 881.782912][T31736] ? security_file_permission+0xab/0xd0 [ 881.788472][T31736] ? proc_exe_link+0x1d0/0x1d0 [ 881.793246][T31736] vfs_read+0x1ef/0x5d0 [ 881.797440][T31736] ksys_read+0x127/0x250 [ 881.801691][T31736] ? vfs_write+0xac0/0xac0 [ 881.806116][T31736] ? syscall_enter_from_user_mode+0x22/0xb0 [ 881.812040][T31736] do_syscall_64+0x35/0xb0 [ 881.816468][T31736] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 881.822553][T31736] RIP: 0033:0x7f41f6e3bdbc [ 881.826980][T31736] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 881.846603][T31736] RSP: 002b:00007f41f800a160 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 881.855029][T31736] RAX: ffffffffffffffda RBX: 00007f41f6f9bf60 RCX: 00007f41f6e3bdbc [ 881.863095][T31736] RDX: 000000000000000f RSI: 00007f41f800a1e0 RDI: 0000000000000004 [ 881.871072][T31736] RBP: 00007f41f800a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 881.879054][T31736] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 881.887062][T31736] R13: 00007ffca6661fdf R14: 00007f41f800a300 R15: 0000000000022000 [ 881.895058][T31736] [ 881.899243][T31726] CPU: 0 PID: 31726 Comm: syz-executor.3 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 881.909265][T31726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 881.919375][T31726] Call Trace: [ 881.922672][T31726] [ 881.925601][T31726] dump_stack_lvl+0xcd/0x134 [ 881.930219][T31726] should_fail.cold+0x5/0xa [ 881.934841][T31726] _copy_from_user+0x2a/0x170 [ 881.939528][T31726] __copy_msghdr_from_user+0x91/0x4c0 [ 881.945188][T31726] ? __ia32_sys_shutdown+0x70/0x70 [ 881.950307][T31726] ? __lock_acquire+0xbca/0x5660 [ 881.955245][T31726] sendmsg_copy_msghdr+0xa1/0x160 [ 881.960290][T31726] ? do_recvmmsg+0x6d0/0x6d0 [ 881.964943][T31726] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 881.970923][T31726] ? _parse_integer+0x30/0x30 [ 881.975624][T31726] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 881.981604][T31726] ___sys_sendmsg+0xc6/0x170 [ 881.986207][T31726] ? sendmsg_copy_msghdr+0x160/0x160 [ 881.991497][T31726] ? __fget_files+0x248/0x440 [ 881.996172][T31726] ? lock_downgrade+0x6e0/0x6e0 [ 882.001016][T31726] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 882.006994][T31726] ? lock_downgrade+0x6e0/0x6e0 [ 882.011840][T31726] ? __fget_files+0x26a/0x440 [ 882.016520][T31726] ? __fget_light+0xe5/0x270 [ 882.021120][T31726] __x64_sys_sendmsg+0x132/0x220 [ 882.026063][T31726] ? __sys_sendmsg+0x1b0/0x1b0 [ 882.030833][T31726] ? syscall_enter_from_user_mode+0x22/0xb0 [ 882.036731][T31726] ? syscall_enter_from_user_mode+0x22/0xb0 [ 882.042628][T31726] ? lockdep_hardirqs_on+0x79/0x100 [ 882.047836][T31726] do_syscall_64+0x35/0xb0 [ 882.052341][T31726] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 882.058272][T31726] RIP: 0033:0x7ff63f489209 [ 882.062678][T31726] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 882.082302][T31726] RSP: 002b:00007ff6405b0168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 882.090740][T31726] RAX: ffffffffffffffda RBX: 00007ff63f59c030 RCX: 00007ff63f489209 [ 882.098708][T31726] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 882.106683][T31726] RBP: 00007ff6405b01d0 R08: 0000000000000000 R09: 0000000000000000 [ 882.114648][T31726] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 882.122619][T31726] R13: 00007ffda23c3e4f R14: 00007ff6405b0300 R15: 0000000000022000 [ 882.130594][T31726] 02:15:53 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mkdir(&(0x7f0000000000)='./file1\x00', 0x11c) chdir(&(0x7f00000001c0)='./bus\x00') 02:15:53 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc058560f, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) 02:15:53 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x0) 02:15:53 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc058560f, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) 02:15:53 executing program 3: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:15:53 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc058560f, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) [ 882.384481][T31746] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 02:15:53 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mkdir(&(0x7f0000000000)='./file1\x00', 0x11c) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) (async) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) (async) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) (async) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) (async) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) (async) mkdir(&(0x7f0000000000)='./file1\x00', 0x11c) (async) chdir(&(0x7f00000001c0)='./bus\x00') (async) 02:15:53 executing program 5: syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) [ 882.598817][T31755] device wireguard0 entered promiscuous mode [ 882.686350][T31761] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 02:15:54 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/nf_conntrack\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x4, r0, 0x1, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001240)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000f66e89a4000008000000000200a90000000000ff030000000080002900000000000000060000000000000001000000000000000909ff0f000000000000000000000000ffff0100010000000000000000005d000004000000000000"]}, @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000080)={"50ef7c2ff362935080fed2bdd95ca7e3", 0x0, 0x0, {}, {}, 0x0, [0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0, 0x0, 0x0, 0xdc3f, 0x40, 0x0, 0x6369, 0x0, 0xffffffffffff549b, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000003000/0x2000)=nil, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:15:55 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x141001, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) (async, rerun: 32) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (rerun: 32) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) (async) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x10048) writev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f0000000280)="8bce210caaa6f751fa1f0b3ef1ece967e6136c9cbe3157c18dab8fd7ead5dbb28f884e6fb8916f8e34db878f3f27b042ed42cda8695d3d8b3e86562617bccf2922a154848837329c8f9bfc04682495af9dea1e02d5a867443742d5a8e07540774a8bb19f5762aea1a5c8d363525cf89f31eea01bac8eae0003914121327c91d876b16e3677b363ae9c41a3", 0x8b}, {&(0x7f0000000340)="7938eb9ad5df37fd593c9fe98b8d31a17fe42ea46ebdb39c28ab4a1da03f460b3ec0a93c99375ace52bd6dafbab8cd4646d642dee66a444e33cd5012997b8f99e8bfd95dc30a2bc92326893d3eb81a8f3cb6d607dcb248a86c62ec2f401e215d8801a2416cc2fcf47e9378306a8f33eaa7ead9c6ba32ddeaf26aa352f204c3a47cb54d47b136e0ee2b094e3d4c02a04921d995e312cfce9bf5d03739562b8ce47c552213ea2ba32e9e141c8700177bba35ea4d7425e67857bf6e81ba7389e7e8156251843889418b0616abdc8f38b81fc0253056ca7963", 0xd7}], 0x2) (async, rerun: 32) r4 = dup(r2) (rerun: 32) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) (async) unshare(0x6c060000) (async) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U-', 0x100}, 0x16, 0x2) (async) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) (async) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000240)) 02:15:55 executing program 5: syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) 02:15:55 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0xb) 02:15:55 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) (async) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) (async) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) (async) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) (async) mkdir(&(0x7f0000000000)='./file1\x00', 0x11c) chdir(&(0x7f00000001c0)='./bus\x00') 02:15:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) chdir(0x0) open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x2007ffe) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffffffb) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffb, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) 02:15:55 executing program 3: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 02:15:55 executing program 5: syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) 02:15:55 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0xe) [ 883.894787][T31784] loop4: detected capacity change from 0 to 264192 [ 883.924724][T31784] FAT-fs (loop4): bogus number of reserved sectors 02:15:55 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x141001, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x10048) writev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f0000000280)="8bce210caaa6f751fa1f0b3ef1ece967e6136c9cbe3157c18dab8fd7ead5dbb28f884e6fb8916f8e34db878f3f27b042ed42cda8695d3d8b3e86562617bccf2922a154848837329c8f9bfc04682495af9dea1e02d5a867443742d5a8e07540774a8bb19f5762aea1a5c8d363525cf89f31eea01bac8eae0003914121327c91d876b16e3677b363ae9c41a3", 0x8b}, {&(0x7f0000000340)="7938eb9ad5df37fd593c9fe98b8d31a17fe42ea46ebdb39c28ab4a1da03f460b3ec0a93c99375ace52bd6dafbab8cd4646d642dee66a444e33cd5012997b8f99e8bfd95dc30a2bc92326893d3eb81a8f3cb6d607dcb248a86c62ec2f401e215d8801a2416cc2fcf47e9378306a8f33eaa7ead9c6ba32ddeaf26aa352f204c3a47cb54d47b136e0ee2b094e3d4c02a04921d995e312cfce9bf5d03739562b8ce47c552213ea2ba32e9e141c8700177bba35ea4d7425e67857bf6e81ba7389e7e8156251843889418b0616abdc8f38b81fc0253056ca7963", 0xd7}], 0x2) r4 = dup(r2) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U-', 0x100}, 0x16, 0x2) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000240)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) (async) open(&(0x7f0000000080)='./file0\x00', 0x141001, 0x0) (async) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) (async) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) (async) sendfile(0xffffffffffffffff, r3, 0x0, 0x10048) (async) writev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f0000000280)="8bce210caaa6f751fa1f0b3ef1ece967e6136c9cbe3157c18dab8fd7ead5dbb28f884e6fb8916f8e34db878f3f27b042ed42cda8695d3d8b3e86562617bccf2922a154848837329c8f9bfc04682495af9dea1e02d5a867443742d5a8e07540774a8bb19f5762aea1a5c8d363525cf89f31eea01bac8eae0003914121327c91d876b16e3677b363ae9c41a3", 0x8b}, {&(0x7f0000000340)="7938eb9ad5df37fd593c9fe98b8d31a17fe42ea46ebdb39c28ab4a1da03f460b3ec0a93c99375ace52bd6dafbab8cd4646d642dee66a444e33cd5012997b8f99e8bfd95dc30a2bc92326893d3eb81a8f3cb6d607dcb248a86c62ec2f401e215d8801a2416cc2fcf47e9378306a8f33eaa7ead9c6ba32ddeaf26aa352f204c3a47cb54d47b136e0ee2b094e3d4c02a04921d995e312cfce9bf5d03739562b8ce47c552213ea2ba32e9e141c8700177bba35ea4d7425e67857bf6e81ba7389e7e8156251843889418b0616abdc8f38b81fc0253056ca7963", 0xd7}], 0x2) (async) dup(r2) (async) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) (async) unshare(0x6c060000) (async) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U-', 0x100}, 0x16, 0x2) (async) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) (async) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000240)) (async) 02:15:55 executing program 5: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc058560f, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) [ 883.970251][T31791] device wireguard1 entered promiscuous mode [ 884.002448][ T6885] ------------[ cut here ]------------ [ 884.017542][T31784] FAT-fs (loop4): Can't find a valid FAT filesystem 02:15:55 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0x2f) [ 884.044120][ T6885] WARNING: CPU: 0 PID: 6885 at net/wireless/nl80211.c:18562 cfg80211_ch_switch_notify+0x3b2/0x890 [ 884.058263][ T6877] ------------[ cut here ]------------ [ 884.064225][ T6877] WARNING: CPU: 1 PID: 6877 at net/wireless/nl80211.c:18562 cfg80211_ch_switch_notify+0x3b2/0x890 [ 884.080456][ T6877] Modules linked in: [ 884.084412][ T6877] CPU: 1 PID: 6877 Comm: kworker/u4:34 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 02:15:55 executing program 0: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000040)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x206, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) fcntl$setstatus(r1, 0x4, 0x4400) dup3(r1, r0, 0x0) io_setup(0x6, &(0x7f00000002c0)=0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000a40)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) ioctl$SNDCTL_SEQ_THRESHOLD(0xffffffffffffffff, 0x4004510d, &(0x7f0000000080)) io_destroy(r4) io_getevents(r4, 0x2, 0x5a, &(0x7f00000005c0), 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00, 0xa00}]) 02:15:55 executing program 5: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc058560f, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) 02:15:55 executing program 3: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) [ 884.095299][ T6877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 884.117302][ T6877] Workqueue: phy3 ieee80211_csa_finalize_work [ 884.123540][ T6877] RIP: 0010:cfg80211_ch_switch_notify+0x3b2/0x890 02:15:55 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$dsp(r0, 0x0, 0xb00) [ 884.157423][ T6877] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 d2 04 00 00 49 8b 14 24 44 89 ee 48 89 ef e8 d8 fa fb ff e9 44 ff ff ff e8 ce 32 ce f8 <0f> 0b e9 38 ff ff ff e8 c2 32 ce f8 48 8d bd f8 04 00 00 48 ba 00 [ 884.175259][ T6885] Modules linked in: 02:15:55 executing program 5: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc058560f, &(0x7f0000000100)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc96b4f5"}}) [ 884.185658][ T27] audit: type=1804 audit(1659579355.417:217): pid=31807 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1331008194/syzkaller.bXNUPe/1689/bus" dev="sda1" ino=1169 res=1 errno=0 [ 884.189021][ T6885] [ 884.198333][ T27] audit: type=1804 audit(1659579355.437:218): pid=31807 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1331008194/syzkaller.bXNUPe/1689/bus" dev="sda1" ino=1169 res=1 errno=0 [ 884.299250][T31812] device wireguard2 entered promiscuous mode [ 884.308666][ T6885] CPU: 0 PID: 6885 Comm: kworker/u4:35 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 884.334985][ T6877] RSP: 0018:ffffc9000501fc60 EFLAGS: 00010293 [ 884.359166][ T6877] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 884.376480][ T6885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 884.402205][ T6877] RDX: ffff888075ec1d40 RSI: ffffffff88ac8442 RDI: 0000000000000005 [ 884.437007][ T6885] Workqueue: phy4 ieee80211_csa_finalize_work [ 884.454555][ T6877] RBP: ffff88807bb34c90 R08: 0000000000000005 R09: 0000000000000009 [ 884.476465][ T6885] RIP: 0010:cfg80211_ch_switch_notify+0x3b2/0x890 [ 884.514733][ T6877] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88807bb36458 [ 884.542348][ T6885] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 d2 04 00 00 49 8b 14 24 44 89 ee 48 89 ef e8 d8 fa fb ff e9 44 ff ff ff e8 ce 32 ce f8 <0f> 0b e9 38 ff ff ff e8 c2 32 ce f8 48 8d bd f8 04 00 00 48 ba 00 [ 884.572419][ T6877] R13: 0000000000000000 R14: ffff88807bb34000 R15: ffff888021fa0000 [ 884.581065][ T6877] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 884.591080][ T6885] RSP: 0018:ffffc900050dfc60 EFLAGS: 00010293 [ 884.604680][ T6877] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 884.612260][ T6885] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 884.620700][ T6877] CR2: 0000000000000000 CR3: 000000007cbdd000 CR4: 00000000003506e0 [ 884.634441][ T6885] RDX: ffff888020f61d40 RSI: ffffffff88ac8442 RDI: 0000000000000005 [ 884.643009][ T6877] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 884.657257][ T6885] RBP: ffff888074b18c90 R08: 0000000000000005 R09: 0000000000000009 [ 884.666516][ T6877] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 884.677557][ T6885] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888074b1a458 [ 884.685674][ T6877] Call Trace: [ 884.695983][ T6877] [ 884.704535][ T6885] R13: 0000000000000000 R14: ffff888074b18000 R15: ffff888020e18000 [ 884.713392][ T6877] __ieee80211_csa_finalize+0x733/0xc90 [ 884.724649][ T6877] ieee80211_csa_finalize_work+0x131/0x170 [ 884.732476][ T6885] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 884.745390][ T6877] process_one_work+0x991/0x1610 [ 884.755026][ T6877] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 884.761052][ T6885] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 884.772011][ T6877] ? rwlock_bug.part.0+0x90/0x90 [ 884.777391][ T6885] CR2: 0000000000000000 CR3: 0000000074070000 CR4: 00000000003506e0 [ 884.788897][ T6877] ? _raw_spin_lock_irq+0x41/0x50 [ 884.796885][ T6885] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 884.808283][ T6877] worker_thread+0x665/0x1080 [ 884.815336][ T6877] ? process_one_work+0x1610/0x1610 [ 884.821616][ T6885] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 884.830005][ T6877] kthread+0x2e9/0x3a0 [ 884.834144][ T6877] ? kthread_complete_and_exit+0x40/0x40 [ 884.840356][ T6885] Call Trace: [ 884.843705][ T6885] [ 884.846694][ T6877] ret_from_fork+0x1f/0x30 [ 884.852144][ T6885] __ieee80211_csa_finalize+0x733/0xc90 [ 884.858557][ T6877] [ 884.861667][ T6885] ieee80211_csa_finalize_work+0x131/0x170 [ 884.868421][ T6877] Kernel panic - not syncing: panic_on_warn set ... [ 884.875013][ T6877] CPU: 1 PID: 6877 Comm: kworker/u4:34 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 884.884831][ T6877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 884.894912][ T6877] Workqueue: phy3 ieee80211_csa_finalize_work [ 884.901017][ T6877] Call Trace: [ 884.904301][ T6877] [ 884.907233][ T6877] dump_stack_lvl+0xcd/0x134 [ 884.911836][ T6877] panic+0x2d7/0x636 [ 884.915778][ T6877] ? panic_print_sys_info.part.0+0x10b/0x10b [ 884.921813][ T6877] ? __warn.cold+0x248/0x2c4 [ 884.926417][ T6877] ? cfg80211_ch_switch_notify+0x3b2/0x890 [ 884.932236][ T6877] __warn.cold+0x259/0x2c4 [ 884.936693][ T6877] ? cfg80211_ch_switch_notify+0x3b2/0x890 [ 884.942541][ T6877] report_bug+0x1bc/0x210 [ 884.946926][ T6877] handle_bug+0x3c/0x60 [ 884.951093][ T6877] exc_invalid_op+0x14/0x40 [ 884.955698][ T6877] asm_exc_invalid_op+0x1b/0x20 [ 884.960578][ T6877] RIP: 0010:cfg80211_ch_switch_notify+0x3b2/0x890 [ 884.967012][ T6877] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 d2 04 00 00 49 8b 14 24 44 89 ee 48 89 ef e8 d8 fa fb ff e9 44 ff ff ff e8 ce 32 ce f8 <0f> 0b e9 38 ff ff ff e8 c2 32 ce f8 48 8d bd f8 04 00 00 48 ba 00 [ 884.986651][ T6877] RSP: 0018:ffffc9000501fc60 EFLAGS: 00010293 [ 884.992726][ T6877] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 885.000703][ T6877] RDX: ffff888075ec1d40 RSI: ffffffff88ac8442 RDI: 0000000000000005 [ 885.008765][ T6877] RBP: ffff88807bb34c90 R08: 0000000000000005 R09: 0000000000000009 [ 885.016767][ T6877] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88807bb36458 [ 885.024779][ T6877] R13: 0000000000000000 R14: ffff88807bb34000 R15: ffff888021fa0000 [ 885.032862][ T6877] ? cfg80211_ch_switch_notify+0x3b2/0x890 [ 885.038715][ T6877] __ieee80211_csa_finalize+0x733/0xc90 [ 885.044369][ T6877] ieee80211_csa_finalize_work+0x131/0x170 [ 885.050189][ T6877] process_one_work+0x991/0x1610 [ 885.055148][ T6877] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 885.060535][ T6877] ? rwlock_bug.part.0+0x90/0x90 [ 885.065483][ T6877] ? _raw_spin_lock_irq+0x41/0x50 [ 885.070529][ T6877] worker_thread+0x665/0x1080 [ 885.075251][ T6877] ? process_one_work+0x1610/0x1610 [ 885.080457][ T6877] kthread+0x2e9/0x3a0 [ 885.084530][ T6877] ? kthread_complete_and_exit+0x40/0x40 [ 885.090209][ T6877] ret_from_fork+0x1f/0x30 [ 885.094654][ T6877] [ 885.097914][ T6877] Kernel Offset: disabled [ 885.102523][ T6877] Rebooting in 86400 seconds..